Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.us.m.mimecastprotect.com/s/YB7EC4xPXPTnK5ymCOfEF4BXwM?domain=apnohotelandsuites.com

Overview

General Information

Sample URL:https://url.us.m.mimecastprotect.com/s/YB7EC4xPXPTnK5ymCOfEF4BXwM?domain=apnohotelandsuites.com
Analysis ID:1546215

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,5599243369499677042,12221425013197196757,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/YB7EC4xPXPTnK5ymCOfEF4BXwM?domain=apnohotelandsuites.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.179:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: global trafficDNS traffic detected: DNS query: url.us.m.mimecastprotect.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: security-us.m.mimecastprotect.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.17:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.179:443 -> 192.168.2.17:49744 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/17@10/102
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,5599243369499677042,12221425013197196757,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/YB7EC4xPXPTnK5ymCOfEF4BXwM?domain=apnohotelandsuites.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,5599243369499677042,12221425013197196757,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
url.us.m.mimecastprotect.com
205.139.111.117
truefalse
    unknown
    security-us.m.mimecastprotect.com
    170.10.128.87
    truefalse
      unknown
      www.google.com
      142.250.185.100
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://security-us.m.mimecastprotect.com/ttpwp/#/block?key=rJDFkUDTNfx_sA4_QxqRfSCJysZ38eFswy4XUrX2dI-6Tht6wZs6tP2l-rTuib_EEFSPD0iIa4uyOkfLRIuDoTaAbP1i3X8Q3TTNPmtuDxBRaxOE0x9IT9PFiD1mEL4Wfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.67
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.78
          unknownUnited States
          15169GOOGLEUSfalse
          205.139.111.117
          url.us.m.mimecastprotect.comUnited States
          30031MIMECAST-USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.212.131
          unknownUnited States
          15169GOOGLEUSfalse
          74.125.133.84
          unknownUnited States
          15169GOOGLEUSfalse
          170.10.128.87
          security-us.m.mimecastprotect.comUnited States
          30031MIMECAST-USfalse
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          216.58.206.46
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.17
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1546215
          Start date and time:2024-10-31 16:28:09 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://url.us.m.mimecastprotect.com/s/YB7EC4xPXPTnK5ymCOfEF4BXwM?domain=apnohotelandsuites.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:21
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@17/17@10/102
          • Exclude process from analysis (whitelisted): TextInputHost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.46, 74.125.133.84, 34.104.35.123
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://url.us.m.mimecastprotect.com/s/YB7EC4xPXPTnK5ymCOfEF4BXwM?domain=apnohotelandsuites.com
          InputOutput
          URL: Model: claude-3-5-sonnet-latest
          {
              "typosquatting": false,
              "unusual_query_string": false,
              "suspicious_tld": false,
              "ip_in_url": false,
              "long_subdomain": true,
              "malicious_keywords": false,
              "encoded_characters": false,
              "redirection": false,
              "contains_email_address": false,
              "known_domain": true,
              "brand_spoofing_attempt": false,
              "third_party_hosting": true
          }
          URL: URL: https://url.us.m.mimecastprotect.com
          URL: Model: claude-3-5-sonnet-latest
          {
              "typosquatting": false,
              "unusual_query_string": false,
              "suspicious_tld": false,
              "ip_in_url": false,
              "long_subdomain": true,
              "malicious_keywords": false,
              "encoded_characters": false,
              "redirection": false,
              "contains_email_address": false,
              "known_domain": true,
              "brand_spoofing_attempt": false,
              "third_party_hosting": false
          }
          URL: URL: https://security-us.m.mimecastprotect.com
          URL: https://security-us.m.mimecastprotect.com/ttpwp/#/block?key=rJDFkUDTNfx_sA4_QxqRfSCJysZ38eFswy4XUrX2dI-6Tht6wZs6tP2l-rTuib_EEFSPD0iIa4uyOkfLRIuDoTaAbP1i3X8Q3TTNPmtuDxBRaxOE0x9IT9PFiD1mEL4W Model: claude-3-haiku-20240307
          ```json
          {
            "contains_trigger_text": true,
            "trigger_text": "Access has been blocked for your protection",
            "prominent_button_name": "unknown",
            "text_input_field_labels": "unknown",
            "pdf_icon_visible": false,
            "has_visible_captcha": false,
            "has_urgent_text": true,
            "has_visible_qrcode": false
          }
          URL: https://security-us.m.mimecastprotect.com/ttpwp/#/block?key=rJDFkUDTNfx_sA4_QxqRfSCJysZ38eFswy4XUrX2dI-6Tht6wZs6tP2l-rTuib_EEFSPD0iIa4uyOkfLRIuDoTaAbP1i3X8Q3TTNPmtuDxBRaxOE0x9IT9PFiD1mEL4W Model: claude-3-haiku-20240307
          ```json
          {
            "brands": [
              "mimecast"
            ]
          }
          URL: https://security-us.m.mimecastprotect.com/ttpwp/#/block?key=rJDFkUDTNfx_sA4_QxqRfSCJysZ38eFswy4XUrX2dI-6Tht6wZs6tP2l-rTuib_EEFSPD0iIa4uyOkfLRIuDoTaAbP1i3X8Q3TTNPmtuDxBRaxOE0x9IT9PFiD1mEL4W Model: claude-3-haiku-20240307
          ```json
          {
            "contains_trigger_text": true,
            "trigger_text": "Access has been blocked for your protection",
            "prominent_button_name": "unknown",
            "text_input_field_labels": "unknown",
            "pdf_icon_visible": false,
            "has_visible_captcha": false,
            "has_urgent_text": false,
            "has_visible_qrcode": false
          }
          URL: https://security-us.m.mimecastprotect.com/ttpwp/#/block?key=rJDFkUDTNfx_sA4_QxqRfSCJysZ38eFswy4XUrX2dI-6Tht6wZs6tP2l-rTuib_EEFSPD0iIa4uyOkfLRIuDoTaAbP1i3X8Q3TTNPmtuDxBRaxOE0x9IT9PFiD1mEL4W Model: claude-3-haiku-20240307
          ```json
          {
            "brands": [
              "mimecast"
            ]
          }
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:28:44 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9893904243599487
          Encrypted:false
          SSDEEP:
          MD5:7128454AB89C9EFD103EBDB9C94616A7
          SHA1:CE5E321C9DEA49CB803ED9699470162B143456B3
          SHA-256:D738B16834285396FB26DE050A90E02F3930FFA3CE5F3327B168C1499DE78387
          SHA-512:DBE3876F3F577D64AA1DA1C0590415AAA6CA6BE11BBA5D020A7A79FD6365B4F386EC9C1D497CED6F822596E0BC81B85AB08E010D3437BE97F97B4C05FF90376A
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....(J..+......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I_Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V_Y.{....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V_Y.{...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V_Y.{...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Fo.t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:28:44 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.003311177586588
          Encrypted:false
          SSDEEP:
          MD5:2C4599A7BDFDD5ADDD386EBDE3E4C5A0
          SHA1:E8FB34F7FF0423295AA563DC4BE5229C434D5455
          SHA-256:91C8B94C96D5D16A3B2C021539F08947EB5CBB4629A119C425F8E8A0F71299BD
          SHA-512:E6F18620873A61967313ADD375177BC32FE2241AD4E72AEFF2CEF1717FBE245E3E25AFA498F7197569F92098942556592C8C3141D3A724CC6D73D84A1E1C701F
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,......>..+......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I_Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V_Y.{....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V_Y.{...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V_Y.{...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Fo.t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.012612839846073
          Encrypted:false
          SSDEEP:
          MD5:0493365FF3A1F21C1D718E5C0A7335CB
          SHA1:EBCA7F1FFB9BDBDB6DAE6FBE0E86DA83A32B9999
          SHA-256:4D3B3F90A09C9584354AE50913759633A013FFA838EB18AB41595B24464F1EBC
          SHA-512:A7B5832F391F7F65C0254F4EF8D6A299587E101658E50662486DCC3C5A9738F88BE21105CB5436E17238862C7B764812838A6BB607E8F7B0D2344CFA92980D20
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I_Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V_Y.{....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V_Y.{...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Fo.t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:28:44 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.003656834780231
          Encrypted:false
          SSDEEP:
          MD5:171CCA288A44D35A5BCF106375A86FAF
          SHA1:4F729F0DCD2FBE735004162380AC71EEBAA6409C
          SHA-256:03A435230BB9C185374994C7BD3AF745C3840C49757EC30A4FE689A424FA06B9
          SHA-512:1C4309CFDFF96D29A5546C0DAD9F3232DE457B14E8FF384C49F8E0044584791C8A4FFF7AFC3932D9247DE342670BE40A8FF6D2C40CD8EBF7DE2D78205A521434
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....}.8..+......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I_Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V_Y.{....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V_Y.{...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V_Y.{...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Fo.t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:28:44 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9901229206085618
          Encrypted:false
          SSDEEP:
          MD5:A053083867EEC3631D6B003F18089B9B
          SHA1:72336F5297677A2506051664971684550BCE9E0C
          SHA-256:F8C1940374EFB0497F424C2EB7F4ECF3D141BFA007A8D0FCCFAA99B3FD1B97CE
          SHA-512:509E9991852A1F76997308F4872FC9B8014AC7E6DC2A008CAC0F717EA057A6D6A1671AD487169CA39B96C240D42E4FB2123A1F24156137F24869A5AE46ED9302
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,......E..+......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I_Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V_Y.{....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V_Y.{...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V_Y.{...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Fo.t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 14:28:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9993547579224034
          Encrypted:false
          SSDEEP:
          MD5:038FDD4D7E8C39B0E3AD6BB80BF97E54
          SHA1:B01779B1F45D385D0D9265AAE23F3A9D9538CE49
          SHA-256:F559BAF6678B43376A7892ADF1AA704A6D1D9C6AE469D127270A65CF9330F04F
          SHA-512:024A1080FCA461D4B450E0AD06EDBF21F29DF5D419DD615D2DC3B147D5B8DB2EABC77DA04A24A278D46054DA91A271E59D1B7967C90B9D05A5BF2F8585041FF4
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....k....+......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I_Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V_Y.{....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V_Y.{...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V_Y.{...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Fo.t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 37608, version 1.0
          Category:downloaded
          Size (bytes):37608
          Entropy (8bit):7.9930739048349935
          Encrypted:true
          SSDEEP:
          MD5:E5231978386520AFD0019A8F5D007882
          SHA1:5E06725A18323ED9372E3E488D4F6DF1A56B3091
          SHA-256:71BF29B23EAACC10ACE4DB7E3711FD8F16F199F8F5F8FF5895A0BB0C13546509
          SHA-512:D5EEE91E55BFE7FB220705545D6E767C1A969F4E313F1991C220F4EAA05A7ABC83EE9E6B804D1DF90C1779591F587E1FD58230E120CDA529F8C98BC337E4D3D3
          Malicious:false
          Reputation:unknown
          URL:https://security-us.m.mimecastprotect.com/ttpwp/resources/mimecast-icons.bb1a2cd16db9345fc437.woff2?25417273
          Preview:wOF2............../..............................T.V..N...x..S..~..6.$..x. ..2..U.C..T'.a..!..*.{.1...l.$......|...(.U...=A.1...PkY..N..*..t.+P`..Kp.:n......p......~.......-....`;D.vu.p.N.t......]u....m....Hln..a.x..N.gl...'[`..V..L{.....f.9.l..sw7....M.....B..n.M.6.....z..(...)..}>...... .A.KG}.Q...Z.....G.w\K........a..,.F...3....Z.i)-..<l.eEu.eY.e6..66].VY.5.n.....\_..W....J.ARC.{....u...r.H-...x.A-j.z........?...0..K..EU...v...YC..y.?J.{.._..L60.R..%...X...j..B]E..U.w.?.....J....dD..9.'.r....o.....X.l.^@>...wj?w.7S<G3ch..%..2Hr....&.....K..Q..l;.......f..O2$..}H K......s...~.m..t|..+.........'..,S...H{@.X.S.E....p.g..|.{E....Vi7...u.:K...r.3s~.....d..........(tC.......D....f....higI..9.q...Y.....J.F.....X...2c./......dM.K........1....&.. L.A,I....gL....2.i.Rd.8.h.0w....=.@.b.Q..@AP.}K?.$.....k..."...D..5....#...3r.eY@(p.........&....\...@..q..1......F k<....=....9G.f*..........y..N..[..._5.....U.@..|}..u.k2..7...).#y.................d..B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1492), with no line terminators
          Category:downloaded
          Size (bytes):1492
          Entropy (8bit):5.1504605464747675
          Encrypted:false
          SSDEEP:
          MD5:3AD4DE7EFFAAC3D0048EF54F8491451F
          SHA1:B807DD524C22B9F6241B1EF14AD6902D5C9D9215
          SHA-256:6C36E59711DF161A3D7A2D6FB3E5C17A8767A2F42AEADD9BF166830FDB8ACD5E
          SHA-512:B605EE47C436722BD21C501299EE1A6D96CC34D582003D6DD539AEE7A91E4EC78BFB6194E2226179627A5152DE16A7ADA2462BA5856F1FAF2647A65D24AB9CBE
          Malicious:false
          Reputation:unknown
          URL:https://security-us.m.mimecastprotect.com/ttpwp/resources/runtime.5257ca6e429949972959.js
          Preview:!function(e){function r(r){for(var n,l,p=r[0],f=r[1],i=r[2],c=0,s=[];c<p.length;c++)l=p[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(a&&a(r);s.length;)s.shift()();return u.push.apply(u,i||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,p=1;p<t.length;p++)0!==o[t[p]]&&(n=!1);n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={0:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(l.r(t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):95292
          Entropy (8bit):5.328593318442354
          Encrypted:false
          SSDEEP:
          MD5:A792F7BBECA0147C515D7ECAA5479B83
          SHA1:B6B6AB4BA9403B8934E36EF587C612F86180D18B
          SHA-256:FA9682F24595628BABEF9DAC52F38DCB373C4EBA5E555339CC0666B67EEADDAE
          SHA-512:0A2968A420037FB82EB1B8153F687E686DB8A3DCA21EC759ACCEFE3D3C07ED84B045407B36440EFE38F1B0C20655B8389338EE6A286A882D236E74BCD53181FE
          Malicious:false
          Reputation:unknown
          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"0TWp":function(e,t,n){"use strict";var r,i,o=this&&this.__spreadArray||function(e,t,n){if(n||2===arguments.length)for(var r,i=0,o=t.length;i<o;i++)!r&&i in t||(r||(r=Array.prototype.slice.call(t,0,i)),r[i]=t[i]);return e.concat(r||Array.prototype.slice.call(t))};void 0===(i="function"==typeof(r=function(){!function(e){var t=e.performance;function n(e){t&&t.mark&&t.mark(e)}function r(e,n){t&&t.measure&&t.measure(e,n)}n("Zone");var i=e.__Zone_symbol_prefix||"__zone_symbol__";function o(e){return i+e}var a=!0===e[o("forceDuplicateZoneCheck")];if(e.Zone){if(a||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}var s=function(){function t(e,t){this._parent=e,this._name=t?t.name||"unnamed":"<root>",this._properties=t&&t.properties||{},this._zoneDelegate=new l(this,this._parent&&this._parent._zoneDelegate,t)}return t.assertZonePatched=function(){if(e.Promise!==R.ZoneAwarePromise)throw new Error("
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
          Category:dropped
          Size (bytes):1150
          Entropy (8bit):3.28732561467651
          Encrypted:false
          SSDEEP:
          MD5:44385673EEF386EC121603CD302FD05F
          SHA1:C15A6D61054FFB16D8DF4DA943B545349FC82631
          SHA-256:069E8A1E31ABA074CC28BC9D6D54C67495BD42A02115DC232BE7C8D9F83E40A8
          SHA-512:E80C43BE006B5EEB66F98192B177163E92B75A5CD0AAA880ADE24A67DB7A1F29A0CB958B158244DB47386CDC775DD025E0FC1F97E3D7ADCDDB76D347F3073DA7
          Malicious:false
          Reputation:unknown
          Preview:............ .h.......(....... ..... .........................................................................................................|kW.|kW.................................................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW2............................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW.|kWX....................|kW.|kW.|kW.........|kW.|kW.|kW.|kW.|kW.|kW.|kW<................|kWm|kW.|kW.........|kW.|kW.|kWg|kW.|kW.|kW.|kW.|kW.................|kW.|kW.|kW.|kW.|kW.|kWn....|kW.|kW.|kW.|kW.|kWr....................|kWn|kW.|kW.|kWU........|kW.|kW.|kW.|kW.|kW.|kW.....................|kW||kWe............|kW.|kW.|kW.|kW.|kW.|kW=....................|kW.|kWa|kW.|kW.|kW.|kW{|kW.|kW.|kW}|kW.|kW.................|kW)|kW.|kW.|kW.|kW.|kW.|kW`............|kWy|kW.................|kWW|kW.|kW.|kW.|kW.|kW.|kW`............|kWN|kW.................|kW`|kW.|kW.|kW.|kW.|kW.|kW`|kW.|kWb|kW.|kW.|kW.................|kW.|kW&|kWS|kW.|kW.|kW.|kW.|kW.|kW.|kW~|kW@|kW ................................|kW.|kW.|kW.|k
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:dropped
          Size (bytes):180
          Entropy (8bit):4.755948041571961
          Encrypted:false
          SSDEEP:
          MD5:B574A8D3BC4C6A4FE57E89008E9645A3
          SHA1:471EBF49ADD18D605FD24F188DD460F165DDEF45
          SHA-256:3237A8FE51F94BBF3E3E38E4A8E0DC1A643F5DFB5C49D265A8B456CD646D6FCC
          SHA-512:011CB4A90C3B5A4D467B8765A51121CC2AAE9F5C1B570DC82D73D3B12B32F63928F6BD9BE96C5410212392A13DA287154D729A1E0D21AF3E13CCB07F2DD11224
          Malicious:false
          Reputation:unknown
          Preview:<!DOCTYPE html>.<html>.<head>. <title></title>.</head>.<body>.<h1>Error 404</h1>.<h2>Sorry, page not found.</h2>.<p>We could not find the page you requested.</p>.</body>.</html>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):1042084
          Entropy (8bit):5.585805715375964
          Encrypted:false
          SSDEEP:
          MD5:5F0D3A7E853059D6E1BF72263336A1B6
          SHA1:1D2860B87C7C0DFBC8A4BB72733BFA811108826D
          SHA-256:C1C6725B64EE8DDB255DE008BDFFB528CB91B10DE40B67737E0B6DD9C47C6096
          SHA-512:2C56B00157F0C55DA7DCEE2319799C01C4F21F3E88A6A5CB9BBF168A86B89C525CF45ACAC4267DDB0E41F6F77BF4F0FD2CDB9909D245E927F428BAD8581D213D
          Malicious:false
          Reputation:unknown
          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+br3":function(e,t,n){!function(e){"use strict";e.defineLocale("eu",{months:"urtarrila_otsaila_martxoa_apirila_maiatza_ekaina_uztaila_abuztua_iraila_urria_azaroa_abendua".split("_"),monthsShort:"urt._ots._mar._api._mai._eka._uzt._abu._ira._urr._aza._abe.".split("_"),monthsParseExact:!0,weekdays:"igandea_astelehena_asteartea_asteazkena_osteguna_ostirala_larunbata".split("_"),weekdaysShort:"ig._al._ar._az._og._ol._lr.".split("_"),weekdaysMin:"ig_al_ar_az_og_ol_lr".split("_"),weekdaysParseExact:!0,longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"YYYY-MM-DD",LL:"YYYY[ko] MMMM[ren] D[a]",LLL:"YYYY[ko] MMMM[ren] D[a] HH:mm",LLLL:"dddd, YYYY[ko] MMMM[ren] D[a] HH:mm",l:"YYYY-M-D",ll:"YYYY[ko] MMM D[a]",lll:"YYYY[ko] MMM D[a] HH:mm",llll:"ddd, YYYY[ko] MMM D[a] HH:mm"},calendar:{sameDay:"[gaur] LT[etan]",nextDay:"[bihar] LT[etan]",nextWeek:"dddd LT[etan]",lastDay:"[atzo] LT[etan]",lastWeek:"[aurreko] dddd LT[etan]",sameElse:"L"},relativeTim
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 137104, version 331.-31196
          Category:downloaded
          Size (bytes):137104
          Entropy (8bit):7.998265825794848
          Encrypted:true
          SSDEEP:
          MD5:DBF1FC91F1BEEC2915123257EA4D58EF
          SHA1:D2A6D5D31334F6D0831F1C17D26E23FE0AA6A8DB
          SHA-256:8D4D29042C23B5FCBED3AF690421776DE0F8AD3D308D66E24A9D80BCC8CCB522
          SHA-512:72E9CCB5CE2D88AAC739B513B95DFB7667CF80B617510AAFEB2C72345C7CDC3459B7002C4A46AFD967AFC1E3CAB091E078EA9CB6437550B4C7990009799128A2
          Malicious:false
          Reputation:unknown
          URL:https://security-us.m.mimecastprotect.com/ttpwp/resources/fa-solid-900.54dfc8f551be346014e4.woff2
          Preview:wOF2...............P...4.K.$....................?FFTM....`........h..9.6.$..|..... ......=[...D...66U..n2..s.O7..-.n......^...O...R..'@.......d"...Iv".kZ.......(..A...b.Te..!d.I......f.*...{.})2.W.lo....a^......S..K..^A.t..z.7.[s.....&9H.}k...rU4.rt..u..'......o............FsD!....)FE*Rh....Q2.4@...3df..i...q5pU.(7W7m........x\...o.(...!....O5n........J...^s.5.~...3=""B}...z...#&.....oX.~}.]H..yF.I.j.H.DJ..o.-...i.. }......\k.u.h...o..b-y..\7..S: ...#4...O./...=H.s@...S..YV.Z_...'......."..\4...N....... \.....b.?.=...6^&..E.a.....".W..\..P t..&<...>......u...B.q.....^VB....T..2.....S..*.H.p.(y..t..5...>4....U...q...C....A..b......E.....y."...P.......{wMr...0....CR~..l..j.O.M.-.%Ip......*..........6D..L(5l..u......'4..Z..L...ZQ&V.F....-g+..+..V.Cn.....l.&B.f.X.L.lh......5...T....Z.5?...t..e.]...2H...Vd.. ..A..C...D...%.B]..C..8@..j.h.U......:j...B..m]......6..;.;Wv..'$I7.B...p....@.6.T!.?.F{.*.R...*C[...../U....j..[U.......3N.'f........4_./6..x...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):17152
          Entropy (8bit):5.391244405499397
          Encrypted:false
          SSDEEP:
          MD5:BEC66575E1C280E5041EFB0665141845
          SHA1:42893859EA2DE523193BD7CBD4173E52E9B402C1
          SHA-256:0367BF9BDDF7F8747008FA412393A70E505BBFB63A0F6CEF23D319EE932B786A
          SHA-512:4CC37916CC3757F86895A707A13CE9290C49A4A968E3AD056D23590D2B405EFB73668BF54BAA60BC750C59526A71E73EF4C534FA321B83D8141F2D1BA27C0E17
          Malicious:false
          Reputation:unknown
          Preview:{"DECISION_WILL_BE_LOGGED":"Your decision will be logged for tracking and audit purposes.","IN_PRIVATE_BROWSER_MODE_WARNING":"Please leave {{browser}} to complete device enrollment.","IN_PRIVATE_CHROME":"Incognito mode","IN_PRIVATE_FIREFOX":"Private Browsing","IN_PRIVATE_SAFARI":"Private Browsing","IN_PRIVATE_IE":"InPrivate mode","COMPATIBILITY_VIEW":"Compatibility View","IN_PRIVATE_EDGE":"InPrivate mode","DISABLED_COOKIE_ERROR":"<strong>Cookies are required.</strong> To continue, please allow cookies in your browser and try again.","ACCESS_DENIED_MESSAGE_COMPONENT":{"TITLE":"Sorry, you don.t have permission to access this page","DESCRIPTION":"If you need access, please contact your administrator.","LINK_1":"Go to the login page"},"$I18N_ACCOUNT_SWITCH_BAR":{"VIEWING_ACCOUNT":"Viewing account"},"$I18N_ASIDE_RECIPIENTS":{"SEARCH_PLACEHOLDER":"Search recipients","COLUMNS":{"EMAIL":"Recipients","STATUS":"Message Status"},"STATUS":{"DELIVERY":"Pending Delivery","DELIVERED":"Delivered","H
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 254 x 120, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4228
          Entropy (8bit):7.468692581181979
          Encrypted:false
          SSDEEP:
          MD5:EB9048F8FBF87B993E77B0AB95DAAA60
          SHA1:38B9F52981F1E3E7C0AA3F9C0773D971D28218BC
          SHA-256:35175BBAB647CEC8479F295A98978D170CD7B62E5FD3F7B64DEFAE81B517B16A
          SHA-512:4C4E50D85B3A1F21674CF080DBD3227FBEECA50B1C6B113E1767E8D6AECF666BE65CBC7A86E17C8E9A72A24AFE335C3EB70C392278E31171D90603AD42FC7E3C
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR.......x.......O.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2021-10-29T15:56:24+01:00" xmp:ModifyDate="2021-11-02T15:28:31Z" xmp:MetadataDate="2021-11-02T15:28:31Z" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e59b0272-9f84-d042-b610-49114ee72bcc" xmpMM:DocumentID="xmp.did:0289126f-2158-4f47-aeef-18573cdfc66d" xmpMM:OriginalDocumentID
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):410447
          Entropy (8bit):4.969948893141297
          Encrypted:false
          SSDEEP:
          MD5:0AF2F9447CC29B13B5986BB0B2DF1201
          SHA1:18A26C55CB12A8CB5A40738D63EBBADFF9C9E157
          SHA-256:DD23B2D3B699647A55640F98703B96CF76473C19969E11AB05653DBDF5ABCE0C
          SHA-512:2FBAED69A7952BF59AA5EBD987A736AB90F1C1E1547886C8634768EEC6CFB02D0A733ECFC2F0935DC2E7A44D87071044EEC39F2005D1EBBC0F97B6BCC8486B8C
          Malicious:false
          Reputation:unknown
          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{3:function(n,e,o){n.exports=o("lEuh")},JPst:function(n,e,o){"use strict";n.exports=function(n){var e=[];return e.toString=function(){return this.map(function(e){var o=n(e);return e[2]?"@media ".concat(e[2]," {").concat(o,"}"):o}).join("")},e.i=function(n,o,t){"string"==typeof n&&(n=[[null,n,""]]);var a={};if(t)for(var r=0;r<this.length;r++){var c=this[r][0];null!=c&&(a[c]=!0)}for(var l=0;l<n.length;l++){var i=[].concat(n[l]);t&&a[i[0]]||(o&&(i[2]=i[2]?"".concat(o," and ").concat(i[2]):o),e.push(i))}},e}},LboF:function(n,e,o){"use strict";var t,a=function(){var n={};return function(e){if(void 0===n[e]){var o=document.querySelector(e);if(window.HTMLIFrameElement&&o instanceof window.HTMLIFrameElement)try{o=o.contentDocument.head}catch(t){o=null}n[e]=o}return n[e]}}(),r=[];function c(n){for(var e=-1,o=0;o<r.length;o++)if(r[o].identifier===n){e=o;break}return e}function l(n,e){for(var o={},t=[],a=0;a<n.length;a++){var l=n[a],i=e.base
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (2088)
          Category:downloaded
          Size (bytes):3447
          Entropy (8bit):5.385539600942633
          Encrypted:false
          SSDEEP:
          MD5:C286C6FD6BFE7C3FAF59157B7AA0FD39
          SHA1:25D2FF78EB12EF3DB2A3907E8D2CE39C1C5505D9
          SHA-256:1062224668A272A46FF501E338702C675FF7EF413009FF3FA8E5D42BA37A90C4
          SHA-512:55F60ECBE7A0CDC251D8291F9EA40E55CE8B5C0845D1A49476926E1C711882CEF897414C860E95DE43E27282232CC57727203C8F6E5F029D4163BECACD81BB4F
          Malicious:false
          Reputation:unknown
          URL:https://security-us.m.mimecastprotect.com/ttpwp
          Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no, maximum-scale=1, minimum-scale=1">. <title>Mimecast TTP Web Portal</title>. <meta name="apple-mobile-web-app-capable" content="yes">. [if lte IE 10]> <link rel="icon" href="/ttpwp/resources/images/favicon.ico" /> <![endif]-->. <link rel="shortcut icon" href="/ttpwp/resources/images/favicon.ico" />. <link rel="apple-touch-icon" sizes="152x152" href="/ttpwp/resources/images/favicon-mobile.png" />. <link rel="apple-touch-icon-precomposed" sizes="152x152" href="/ttpwp/resources/images/favicon-mobile.png" />. . . <script>window.mimecast = {"branding":{"defaultBranding":{"defaultConfiguration":{"knowledgeBase":{"href":"https://community.mimecast.com/docs/DOC-241","label":"LOGIN_HOME_LNK"},"home":{"href":"http://www.mimec
          No static file info