Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://1drv.ms/o/c/14c2aef4e2cd9199/EmKMpCkEfbpDs04MuZdva6IBilCqbzQYZtfiLbdaioNL0w?e=E2gYSO

Overview

General Information

Sample URL:https://1drv.ms/o/c/14c2aef4e2cd9199/EmKMpCkEfbpDs04MuZdva6IBilCqbzQYZtfiLbdaioNL0w?e=E2gYSO
Analysis ID:1539234

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Performs DNS queries to domains with low reputation
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://1drv.ms/o/c/14c2aef4e2cd9199/EmKMpCkEfbpDs04MuZdva6IBilCqbzQYZtfiLbdaioNL0w?e=E2gYSO MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=1912,i,4379032815843203591,9889024542853382235,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Chrome DOM: 4.17OCR Text: Verifying... CLOUDFLARE Ten-rs Microsoft
Source: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28Quick%20Notes.one%7Ce0a43d9b-cadb-4bbd-a27e-e6a5c940e907%2FElektro%20Lichtenwagner%20GmbH%20%20Co%20KG%7C840bf973-02b6-41dc-9bce-abcf50e7c7f0%2F%29&wdorigin=NavigationUrlHTTP Parser: Total embedded image size: 55170
Source: https://onedrive.live.com/edit?id=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&cid=14c2aef4e2cd9199&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&migratedtospo=true&wdo=2HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"RS256","x5t":"uXehQJPleVjNCbakUhGD6IyFQQk"}
Source: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28Quick%20Notes.one%7Ce0a43d9b-cadb-4bbd-a27e-e6a5c940e907%2FElektro%20Lichtenwagner%20GmbH%20%20Co%20KG%7C840bf973-02b6-41dc-9bce-abcf50e7c7f0%2F%29&wdorigin=NavigationUrlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:55989 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: elektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: elektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: elektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: elektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55987 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: 1drv.ms
Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
Source: global trafficDNS traffic detected: DNS query: p.sfx.ms
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api-badgerp.svc.ms
Source: global trafficDNS traffic detected: DNS query: my.microsoftpersonalcontent.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: common.online.office.com
Source: global trafficDNS traffic detected: DNS query: euc-common.online.office.com
Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
Source: global trafficDNS traffic detected: DNS query: spoprod-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: amcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: storage.live.com
Source: global trafficDNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: fa000000012.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000096.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000110.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000111.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000128.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000138.resources.office.net
Source: global trafficDNS traffic detected: DNS query: www.onenote.com
Source: global trafficDNS traffic detected: DNS query: augloop.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: elektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: westeurope-pd03.augloop.office.com
Source: global trafficDNS traffic detected: DNS query: angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 56171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56159
Source: unknownNetwork traffic detected: HTTP traffic on port 56159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56285
Source: unknownNetwork traffic detected: HTTP traffic on port 56319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 56091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 56204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56297
Source: unknownNetwork traffic detected: HTTP traffic on port 56182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56053
Source: unknownNetwork traffic detected: HTTP traffic on port 56377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56296
Source: unknownNetwork traffic detected: HTTP traffic on port 56331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56292
Source: unknownNetwork traffic detected: HTTP traffic on port 56423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56181
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 56422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 56297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 56421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 56020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56364
Source: unknownNetwork traffic detected: HTTP traffic on port 56181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56366
Source: unknownNetwork traffic detected: HTTP traffic on port 56261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 56367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56010
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56019
Source: unknownNetwork traffic detected: HTTP traffic on port 56366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56018
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56024
Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56381
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56021
Source: unknownNetwork traffic detected: HTTP traffic on port 56019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 56344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56149
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56396
Source: unknownNetwork traffic detected: HTTP traffic on port 56217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56395
Source: unknownNetwork traffic detected: HTTP traffic on port 56092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 56333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 56345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 56323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56084
Source: unknownNetwork traffic detected: HTTP traffic on port 56393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56083
Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56099
Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56097
Source: unknownNetwork traffic detected: HTTP traffic on port 56000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56092
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55989
Source: unknownNetwork traffic detected: HTTP traffic on port 56027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55994
Source: unknownNetwork traffic detected: HTTP traffic on port 56416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55996
Source: unknownNetwork traffic detected: HTTP traffic on port 56004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56313
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56320
Source: unknownNetwork traffic detected: HTTP traffic on port 56374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56329
Source: unknownNetwork traffic detected: HTTP traffic on port 56197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56324
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56333
Source: unknownNetwork traffic detected: HTTP traffic on port 56260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56219
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56340
Source: unknownNetwork traffic detected: HTTP traffic on port 56317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56345
Source: unknownNetwork traffic detected: HTTP traffic on port 56309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56350
Source: unknownNetwork traffic detected: HTTP traffic on port 56111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56230
Source: unknownNetwork traffic detected: HTTP traffic on port 55994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56351
Source: unknownNetwork traffic detected: HTTP traffic on port 56272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56409
Source: unknownNetwork traffic detected: HTTP traffic on port 55993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56407
Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56403
Source: unknownNetwork traffic detected: HTTP traffic on port 56398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56410
Source: unknownNetwork traffic detected: HTTP traffic on port 56318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56419
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56417
Source: unknownNetwork traffic detected: HTTP traffic on port 56154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56411
Source: unknownNetwork traffic detected: HTTP traffic on port 56083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56421
Source: unknownNetwork traffic detected: HTTP traffic on port 56038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56311
Source: unknownNetwork traffic detected: HTTP traffic on port 56375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56259 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:55989 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.troj.win@29/110@112/427
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://1drv.ms/o/c/14c2aef4e2cd9199/EmKMpCkEfbpDs04MuZdva6IBilCqbzQYZtfiLbdaioNL0w?e=E2gYSO
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=1912,i,4379032815843203591,9889024542853382235,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=1912,i,4379032815843203591,9889024542853382235,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://onedrive.live.com/edit?id=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&cid=14c2aef4e2cd9199&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&migratedtospo=true&wdo=2LLM: Page contains button: 'DOKUMENT ANSEHEN' Source: '1.4.pages.csv'
Source: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28Quick%20Notes.one%7Ce0a43d9b-cadb-4bbd-a27e-e6a5c940e907%2FElektro%20Lichtenwagner%20GmbH%20%20Co%20KG%7C840bf973-02b6-41dc-9bce-abcf50e7c7f0%2F%29&wdorigin=NavigationUrlLLM: Page contains button: 'DOKUMENT ANSEHEN' Source: '2.11.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz
          172.67.141.135
          truetrue
            unknown
            wac-0003.wac-dc-msedge.net
            52.108.11.12
            truefalse
              unknown
              s-part-0039.t-0009.fb-t-msedge.net
              13.107.253.67
              truefalse
                unknown
                1drv.ms
                13.107.42.12
                truefalse
                  unknown
                  dual-spov-0006.spov-msedge.net
                  13.107.139.11
                  truefalse
                    unknown
                    wac-0003.wac-msedge.net
                    52.108.8.12
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.194.137
                      truefalse
                        unknown
                        challenges.cloudflare.com
                        104.18.95.41
                        truefalse
                          unknown
                          www.google.com
                          142.250.181.228
                          truefalse
                            unknown
                            elektro-lichtenwagner.powerappsportalsecurefiles.xyz
                            104.21.79.34
                            truetrue
                              unknown
                              s-part-0032.t-0009.t-msedge.net
                              13.107.246.60
                              truefalse
                                unknown
                                sni1gl.wpc.sigmacdn.net
                                152.199.21.175
                                truefalse
                                  unknown
                                  js.monitor.azure.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    my.microsoftpersonalcontent.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      api-badgerp.svc.ms
                                      unknown
                                      unknownfalse
                                        unknown
                                        augloop.office.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          ajax.aspnetcdn.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            spo.nel.measure.office.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              fa000000110.resources.office.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                onenoteonline.nel.measure.office.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  fa000000138.resources.office.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    onedrive.live.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      p.sfx.ms
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        amcdn.msftauth.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.onenote.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            messaging.engagement.office.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              fa000000096.resources.office.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                fa000000012.resources.office.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  euc-common.online.office.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    fa000000111.resources.office.net
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      fa000000128.resources.office.net
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        storage.live.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          common.online.office.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            westeurope-pd03.augloop.office.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              login.microsoftonline.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                spoprod-a.akamaihd.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz/false
                                                                                    unknown
                                                                                    https://onedrive.live.com/edit?id=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&cid=14c2aef4e2cd9199&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&migratedtospo=true&wdo=2true
                                                                                      unknown
                                                                                      https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28Quick%20Notes.one%7Ce0a43d9b-cadb-4bbd-a27e-e6a5c940e907%2FElektro%20Lichtenwagner%20GmbH%20%20Co%20KG%7C840bf973-02b6-41dc-9bce-abcf50e7c7f0%2F%29&wdorigin=NavigationUrltrue
                                                                                        unknown
                                                                                        https://elektro-lichtenwagner.powerappsportalsecurefiles.xyz/false
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          13.107.6.156
                                                                                          unknownUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          13.107.246.45
                                                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          20.189.173.2
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          52.108.9.12
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          2.19.126.200
                                                                                          unknownEuropean Union
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          52.108.10.12
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          20.190.160.14
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          104.21.79.34
                                                                                          elektro-lichtenwagner.powerappsportalsecurefiles.xyzUnited States
                                                                                          13335CLOUDFLARENETUStrue
                                                                                          52.109.136.6
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          52.109.89.117
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          151.101.66.137
                                                                                          unknownUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          23.38.98.96
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          23.38.98.98
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          13.107.139.11
                                                                                          dual-spov-0006.spov-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          34.104.35.123
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          1.1.1.1
                                                                                          unknownAustralia
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          108.177.15.84
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          172.217.18.3
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          13.107.253.67
                                                                                          s-part-0039.t-0009.fb-t-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          172.67.141.135
                                                                                          angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyzUnited States
                                                                                          13335CLOUDFLARENETUStrue
                                                                                          104.18.95.41
                                                                                          challenges.cloudflare.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          142.250.185.238
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.186.106
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          13.107.42.12
                                                                                          1drv.msUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          13.107.253.72
                                                                                          s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          40.126.31.73
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          239.255.255.250
                                                                                          unknownReserved
                                                                                          unknownunknownfalse
                                                                                          152.199.21.175
                                                                                          sni1gl.wpc.sigmacdn.netUnited States
                                                                                          15133EDGECASTUSfalse
                                                                                          104.124.11.200
                                                                                          unknownUnited States
                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                          23.38.98.67
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          13.107.136.10
                                                                                          dual-spo-0005.spo-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          152.199.19.160
                                                                                          unknownUnited States
                                                                                          15133EDGECASTUSfalse
                                                                                          13.104.158.180
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          23.38.98.103
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          23.38.98.102
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          216.58.206.78
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          104.18.94.41
                                                                                          unknownUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          52.111.243.4
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          20.42.72.131
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          13.107.246.60
                                                                                          s-part-0032.t-0009.t-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          20.42.73.26
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          13.89.178.26
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          104.102.55.235
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          151.101.194.137
                                                                                          code.jquery.comUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          13.69.239.74
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          13.69.239.73
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          23.38.98.76
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          52.113.194.132
                                                                                          unknownUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          20.101.246.164
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          23.38.98.84
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          23.38.98.83
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          13.107.253.45
                                                                                          s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          52.109.16.3
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          2.16.241.15
                                                                                          unknownEuropean Union
                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                          52.108.8.12
                                                                                          wac-0003.wac-msedge.netUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          142.250.181.227
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          52.108.11.12
                                                                                          wac-0003.wac-dc-msedge.netUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          104.102.20.97
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          184.28.89.164
                                                                                          unknownUnited States
                                                                                          16625AKAMAI-ASUSfalse
                                                                                          142.250.181.228
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          2.16.164.19
                                                                                          unknownEuropean Union
                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                          52.111.243.77
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          40.126.32.136
                                                                                          unknownUnited States
                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          IP
                                                                                          192.168.2.16
                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                          Analysis ID:1539234
                                                                                          Start date and time:2024-10-22 12:56:38 +02:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                          Sample URL:https://1drv.ms/o/c/14c2aef4e2cd9199/EmKMpCkEfbpDs04MuZdva6IBilCqbzQYZtfiLbdaioNL0w?e=E2gYSO
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:13
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • EGA enabled
                                                                                          Analysis Mode:stream
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal52.phis.troj.win@29/110@112/427
                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.206.78, 108.177.15.84, 34.104.35.123
                                                                                          • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, fs.microsoft.com, clients2.google.com, accounts.google.com, odc-web-geo.onedrive.akadns.net, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • VT rate limit hit for: https://1drv.ms/o/c/14c2aef4e2cd9199/EmKMpCkEfbpDs04MuZdva6IBilCqbzQYZtfiLbdaioNL0w?e=E2gYSO
                                                                                          InputOutput
                                                                                          URL: https://onedrive.live.com/edit?id=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&cid=14c2aef4e2cd9199&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": true,
                                                                                            "trigger_text": "DOKUMENT ANSEHEN",
                                                                                            "prominent_button_name": "DOKUMENT ANSEHEN",
                                                                                            "text_input_field_labels": "unknown",
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit?id=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&cid=14c2aef4e2cd9199&ithint=onenote&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": [
                                                                                              "Elektro Lichtenwagner GmbH & Co KG"
                                                                                            ]
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": false,
                                                                                            "trigger_text": "unknown",
                                                                                            "prominent_button_name": "unknown",
                                                                                            "text_input_field_labels": "unknown",
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": true,
                                                                                            "trigger_text": "DOKUMENT ANSEHEN",
                                                                                            "prominent_button_name": "unknown",
                                                                                            "text_input_field_labels": [
                                                                                              "Mit freundlichen Gren",
                                                                                              "Roland Lichtenwagner",
                                                                                              "Geschftsfhrer"
                                                                                            ],
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": false,
                                                                                            "trigger_text": "unknown",
                                                                                            "prominent_button_name": "unknown",
                                                                                            "text_input_field_labels": "unknown",
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": [
                                                                                              "Elektro Lichtenwagner GmbH & Co KG"
                                                                                            ]
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": true,
                                                                                            "trigger_text": "We've highlighted conflicting changes in red. You can copy these changes to the main page. Click here for more options.",
                                                                                            "prominent_button_name": "unknown",
                                                                                            "text_input_field_labels": "unknown",
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": [
                                                                                              "Elektro Lichtenwagner GmbH & Co KG"
                                                                                            ]
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": [
                                                                                              "Elektro Lichtenwagner GmbH & Co KG"
                                                                                            ]
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": []
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": true,
                                                                                            "trigger_text": "We've highlighted conflicting changes in red. You can copy these changes to the main page. Click here for more options.",
                                                                                            "prominent_button_name": "unknown",
                                                                                            "text_input_field_labels": [
                                                                                              "Quick Notes",
                                                                                              "Elektro Lichtenwagner",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page",
                                                                                              "Untitled Page"
                                                                                            ],
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": []
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": true,
                                                                                            "trigger_text": "DOKUMENT ANSEHEN",
                                                                                            "prominent_button_name": "DOKUMENT ANSEHEN",
                                                                                            "text_input_field_labels": "unknown",
                                                                                            "pdf_icon_visible": true,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": true,
                                                                                            "trigger_text": "It looks like this page was added from another device over a week ago and hasn't synced yet. Click here to learn more.",
                                                                                            "prominent_button_name": "unknown",
                                                                                            "text_input_field_labels": "unknown",
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": false,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": [
                                                                                              "Elektro Lichtenwagner GmbH & Co KG"
                                                                                            ]
                                                                                          }
                                                                                          URL: https://onedrive.live.com/edit.aspx?resid=14C2AEF4E2CD9199!s29a48c627d0443bab34e0cb9976f6ba2&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8xNGMyYWVmNGUyY2Q5MTk5L0VtS01wQ2tFZmJwRHMwNE11WmR2YTZJQmlsQ3FielFZWnRmaUxiZGFpb05MMHc_ZT1FMmdZU08&wd=target%28 Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": [
                                                                                              "Elektro Lichtenwagner"
                                                                                            ]
                                                                                          }
                                                                                          URL: https://angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz/ Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "contains_trigger_text": true,
                                                                                            "trigger_text": "Verifying...",
                                                                                            "prominent_button_name": "unknown",
                                                                                            "text_input_field_labels": "unknown",
                                                                                            "pdf_icon_visible": false,
                                                                                            "has_visible_captcha": true,
                                                                                            "has_urgent_text": false,
                                                                                            "has_visible_qrcode": false
                                                                                          }
                                                                                          URL: https://angebotelektro-lichtenwagner.powerappsportalsecurefiles.xyz/ Model: claude-3-haiku-20240307
                                                                                          ```json
                                                                                          {
                                                                                            "brands": [
                                                                                              "Cloudflare",
                                                                                              "Microsoft"
                                                                                            ]
                                                                                          }
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 09:57:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2673
                                                                                          Entropy (8bit):3.9811225916859168
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BFC3536362289D5E0E534A2E417DF0E4
                                                                                          SHA1:7DDECDE66C9AA23D4C7A90282E6D3EE0DA899BA6
                                                                                          SHA-256:A3C81D396836980866920A56008AEAB0740E9AD9C09F3732EE451145EB4FFED2
                                                                                          SHA-512:B5DC37EB71DC47FE8F7632013FAD1B209C32E39B73D92DA9B4461E62CEA579B9E93515476261FB3398F6E158192069F1B5F98C412144DA0E075D920D14AC6939
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:L..................F.@.. ...$+.,.......-q$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY,W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY,W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY,W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY-W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 09:57:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2675
                                                                                          Entropy (8bit):3.99463382769406
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:456F2CB5FEB524565B588D0ECFFF118B
                                                                                          SHA1:0C9270678BE77D9B0E41DD9DF53AA0EE096E4A6E
                                                                                          SHA-256:C4D8BD1746441055E70626015E45D0DAC17297BBB259A86C916AAABE77D62EB0
                                                                                          SHA-512:5861B0D531D1034A9A11E214A31C17EE446E6AF56C448143EF0EBD046B523152096501EA5603BE73EDE1F88AF16DA7E1DBA78B45C18B510AAF4DCEB4B695330B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:L..................F.@.. ...$+.,....;\.-q$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY,W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY,W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY,W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY-W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2689
                                                                                          Entropy (8bit):4.005786637675227
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:154453E859DDD1C4117DEB9EE999A688
                                                                                          SHA1:AFE3553730CE9ABA6C9F13B860C6299CBBDC9FB3
                                                                                          SHA-256:B7414005CA03F9BD3A350A298F1D314CC5D0EFADB2224CBC9BF61D87863EECF5
                                                                                          SHA-512:1D418F280B0277731C32D85542A3FDA6819413DA2558F1B7291300903445D5A5828487C624A838D656017270B46FC8AD55F0E7D5AE91F4045A23E9F38EFCD8C2
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY,W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY,W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY,W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 09:57:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2677
                                                                                          Entropy (8bit):3.994910978586935
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:604E763DE192DC0B076A146A3FEB2C36
                                                                                          SHA1:035D88781126E096D02934FF204D09B754CB5D39
                                                                                          SHA-256:94A78E333ECBF60944A6E75CBC58DFA5324A2A981DDFFADED28097E69967BB84
                                                                                          SHA-512:5A1C88CDE3E57D0335CF866C0BC381806810E53578DFACBB566ECDD1048CBB273B7032F5765AC88242B9362BF3B665E3EF205213D606AE3203F8B67AB31174D0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:L..................F.@.. ...$+.,.......-q$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY,W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY,W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY,W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY-W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 09:57:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2677
                                                                                          Entropy (8bit):3.983284073720664
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D8D7D9F976E446D6D432CCD100965986
                                                                                          SHA1:7E3F0197ABAAECECA9D257053E414515DBB949A0
                                                                                          SHA-256:A95D0BD84517EB9810B0FCC542C6A55520CD08995533A76457992DF1A41BE523
                                                                                          SHA-512:57032597F1ECFF1C3D712EDF401C26B97475CE1550D54DED44A0FD37029A256741E1C7A2FC1FC9E195F7384B19552B0B10FFD60E9623A6B2006ED37F803EE455
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:L..................F.@.. ...$+.,.......-q$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY,W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY,W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY,W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY-W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 09:57:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2679
                                                                                          Entropy (8bit):3.991260119929923
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:770827538F24A696317295D3EB1C0C21
                                                                                          SHA1:DFD58F2A58B7F3E23565D860D5E1A51953B8A6C2
                                                                                          SHA-256:EB698A7C11B5E6AFB6830BAA1F3F3F8E6293B668FD75AFC99958312AE84365F0
                                                                                          SHA-512:AE4F8EAD13AA64D73C2B5A9D2C04E408E514CCD21396562ED77AE77714329C3FA553F61C06512C0BD55896B2D40BDD5E4EB933B19C32FABC3A515E3A91801EF3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:L..................F.@.. ...$+.,....j..-q$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY,W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY,W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY,W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY-W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65476)
                                                                                          Category:dropped
                                                                                          Size (bytes):131576
                                                                                          Entropy (8bit):5.3336550696173
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3B09284824C13B8CDC6961C0E67F3882
                                                                                          SHA1:D3E3DA90328D47BB43887CE0FA6176C936082B43
                                                                                          SHA-256:6D3D61BC8A71041247CFB1C1CB8A7072CC3030B020B9F43845662EF1A05FA161
                                                                                          SHA-512:DC7CF432825E9B99DDC25E432DB1DB6A13DCB98AB4C1F844ADF478307783D76E06173D64E960972FE7967DD8F013D913AB5F829C0CF38450D1F685195667EA97
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:/*! For license information please see 13.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{223:(e,t,n)=>{n.r(t),n.d(t,{_InMemoryPropertyStorage:()=>ss,_OneDSLogger:()=>os,_SanitizerIds:()=>Fo.a,_getDefaultScrubberConfig:()=>ns.a});var a=n(0),i="function",r="object",o="undefined",s=Object,c=s.prototype,d=s.assign,l=s.create,u=s.defineProperty,f=c.hasOwnProperty,p=null;function m(e){void 0===e&&(e=!0);var t=!1===e?null:p;return t||(typeof globalThis!==o&&(t=globalThis),t||typeof self===o||(t=self),t||typeof window===o||(t=window),t||typeof n.g===o||(t=n.g),p=t),t}function _(e){throw new TypeError(e)}function h(e){if(l)return l(e);if(null==e)return{};var t=typeof e;function n(){}return t!==r&&t!==i&&_("Object prototype may only be an Object:"+e),n.prototype=e,new n}(m()||{}).Symbol,(m()||{}).Reflect;var b,g=function(e,t){return g=s.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2936)
                                                                                          Category:downloaded
                                                                                          Size (bytes):2985
                                                                                          Entropy (8bit):5.438579298430545
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3B3F01164EB4DEA18FF8D2BAAFCE77D2
                                                                                          SHA1:EBB99B8AEADBC1B2621E534AEEC1D83E29F3399C
                                                                                          SHA-256:3711A23BF3F3F3F1B6A6F121CB372E67CDFED9F2396B571D6DA0802BD2C9F518
                                                                                          SHA-512:FE75579D45909B5E6F1FD5755E0EC9F0CD6B6E2994CD311E4E0810D9031F40FD97ADA1B319F98C064A5FA510CCC77AA5B40C93E94A24E44419F35A8BF3C61843
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/wp5/oreonotebookpane.min.js
                                                                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[977],{27141:function(e,t,n){var o=n(27113),a=n(7954)(o);a.push([e.id,".wacCanvasOverlay__overlay___DpHwX {\n bottom: 0;\n left: -50px;\n position: absolute;\n right: 0;\n top: 0;\n z-index: 90;\n background: rgba(0, 0, 0, 0);\n -ms-high-contrast-adjust: none;\n}\n",""]),a.locals={overlay:"wacCanvasOverlay__overlay___DpHwX"},e.exports=a},4739:function(e,t,n){"use strict";var o=n(19857),a=n(21598),s=n(80700);const l=n(72919),r=(0,o.connect)((e=>({showOverlay:e.isVisible,navSelection:e.navSelection})))((e=>{const t=e.showOverlay&&!e.navSelection[s.C.SHOW_ALL]?a.createElement("div",{className:l.overlay}):null;return a.createElement("div",null,t)}));var c=n(49681),i=n(11289),d=n(11834),m=n(14435),u=n(4600),A=n(61358);let y=(0,i.I)();const S=(e,t)=>{let n={};return n[t]=!0,e((0,m.QI)(n)),c.Ay.ActionResponse.Succeeded};var v=n(49884),g=n(34632),h=n(63365),p=n(84768);const C=n(340);if(b=A.A.dispatch,c.Ay.Registe
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (58393)
                                                                                          Category:downloaded
                                                                                          Size (bytes):58442
                                                                                          Entropy (8bit):5.653700134164763
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1E347155CADD1E93DCE2D65760861F51
                                                                                          SHA1:59E88E85AE27FF6443B77E5448B25ED9DCCFF4BD
                                                                                          SHA-256:685D0D335C872B1B362732D1F8C531E5C464202F62C30A05A320E2D55FBCAF59
                                                                                          SHA-512:13D0DA1817BA2B9C3019B8F327A5A905D7841D0B34DC806B37E2F3B0DC06A39AAF79FA6D80DBC929FF8AFDDDD7D32183CB85B47812FC3AD78D0A713838A2BF20
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/wp5/oreosearchpane.min.js
                                                                                          Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},a=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(a=a.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),a.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,a)}return n}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))})),e}(globalThis.onenote
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5949
                                                                                          Entropy (8bit):5.021760613857532
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BBF6A2B6E77972F0718F99C86AE3FE92
                                                                                          SHA1:806E8C002AE178B41819BEAFE123AE09202DF966
                                                                                          SHA-256:78FF6158246E4FA25F994827F90ED69FEEF349AA57449CB404E35C3026BD4B8A
                                                                                          SHA-512:4B4F58735190254E74ED9BAF547046642F622EE35414784A093356D28982A28A5D84E4CE71E476A88BC43583B6BB2D916B16A733D67D5B30E145DC2E4182BC8C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/h78FF6158246E4FA2_App_Scripts/CompatParentElementFix.js
                                                                                          Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (60196)
                                                                                          Category:dropped
                                                                                          Size (bytes):60237
                                                                                          Entropy (8bit):5.399797290342384
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:28D8FC3BBF05DCAB8CCD268148B725D8
                                                                                          SHA1:2BE731BEDE2806EF034E560F9D755A1F1C5FD7FC
                                                                                          SHA-256:C445C0B267AE976C5F41117CB4BCC9BAE4C8C41CC703FE4D3A88142D46764DA7
                                                                                          SHA-512:7A426F5E31A8CCBBBC50DDE2603DB7DAB37A483C84684D9F1F4D63B560B3F54A03EC02CA2C94658A590689F5815EFC4F22840851177F17C6562F92A781FFAFDC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:"use strict";function _define_property(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{},n=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(i).filter((function(e){return Object.getOwnPropertyDescriptor(i,e).enumerable})))),n.forEach((function(t){_define_property(e,t,i[t])}))}return e}(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[658],{81221:function(e,t){var i;Object.defineProperty(t,"__esModule",{value:!0}),(i=t._BondDataType||(t._BondDataType={}))[i._BT_STOP=0]="_BT_STOP",i[i._BT_STOP_BASE=1]="_BT_STOP_BASE",i[i._BT_BOOL=2]="_BT_BOOL",i[i._BT_DOUBLE=8]="_BT_DOUBLE",i[i._BT_STRING=9]="_BT_STRING",i[i._BT_STRUCT=10]="_BT_STRUCT",i[i._BT_LIST=11]="_BT_LIST",i[i._BT_MAP=13]="_BT_MAP",i[i._BT_INT32=16]="_BT_INT32",i[i._BT_INT64=17]="_BT_INT64"},
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64114), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):64114
                                                                                          Entropy (8bit):5.993708534846073
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5C9D5241E39CEDCF5CE37F6E61A58804
                                                                                          SHA1:D05C46253AAD591DBAC918CD5F4E1E65D6CC550B
                                                                                          SHA-256:964B95BE816C8AE7DC78FD997986CCDA76A7220DA2662746F4BDD0B074424E97
                                                                                          SHA-512:5A2B8AF548636EEC43DDC84488414405AEEBDC0C9EAE4665CF3B922142DAED945AD2EFF3ECAFBEF861F33DCC311363835CEADB82143A55A7ADE3D307A91378B3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://euc-onenote.officeapps.live.com/o/GetImage.ashx?&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F14c2aef4e2cd9199%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2F14C2AEF4E2CD9199%21s91e68592db2c470fba69b74e6add9dac&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2Ei9Boe6tPJwd%2DTnjKVnJhlYEW62TU6embYJNMFH8ebqKSH5cw1dIRmbQPmxGZCRZW1rNK%2Dn6%5FBRMJXasOgnZO8vq0bu74N4ApYpHvkHFc5rSJsnKC7BnlM3dcb68MC53ysf85e1QHqYJtXqpasppbp%2DyQPoww38tOEGLsHY37iHrAUA0%5F45hw0ihrW8z61O0RV6r1TsSC21mRlgberhvLjgftoNxq6vJ%2Dl9QzfZ3vordeKND5RdhQNkSbN6Fv9nbMh7DYORA6tvSQX1ejgVMrAeGK7KZMk30SzZ2uokIZNFHhO%2Ds%5F8NAlEz4DfNgt67UNXWDhbmV6HwrYRDnfzP1kpg&access_token_ttl=1730023063296&ObjectDataBlobId=%7B1f5211cb-4520-44f1-9aab-e09038605fb9%7D%7B1%7D&usid=842b1e0e-d488-460d-bb08-9aac12a93ebf&build=16.0.18201.41003&waccluster=GEU6&wdwacuseragent=MSWACONSync&DataUrlEnabled=true
                                                                                          Preview:data:image/png;base64,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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (57577)
                                                                                          Category:downloaded
                                                                                          Size (bytes):57620
                                                                                          Entropy (8bit):5.31088703148722
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D8C1C4EF147755F963C52EB62969F153
                                                                                          SHA1:2416E3EFC5D9A23587E82199B947FA68B2569396
                                                                                          SHA-256:AD3AB18DD602DFF79E0D23ED80A19B7C648F714EA53113EC66C555BE79D492C2
                                                                                          SHA-512:778E3266BA561399F054B0487E1BBF508B5A7376A9F95F5095CF4BC7C92D9FA8E8B8AFC077FA2F8683AC5B5D60E02FA9C8B2E3DB08F563830F1AD7F58D07A483
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/hAD3AB18DD602DFF7_App_Scripts/wp5/wacBootNew.min.js
                                                                                          Preview:var wacBoot;!function(){"use strict";var e,t,i={},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={exports:{}};return i[e](o,o.exports,s),o.exports}s.m=i,s.d=function(e,t){for(var i in t)s.o(t,i)&&!s.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:t[i]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce((function(t,i){return s.f[i](e,t),t}),[]))},s.u=function(e){return"pasLogger.min.js"},s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),s.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e={},t="wacBoot:",s.l=function(i,n,o,a){if(e[i])e[i].push(n);else{var r,l;if(void 0!==o)for(var c=document.getElementsByTagName("script"),d=0;d<c.length;d++){var u=c[d];if(u.getAttribute("src")==i||u.getAttribute("data-webpack")==t+o){r=u;break}}r||(l=!0,(r=document.createElement("script")).charset="utf-8",r.timeout=120,s.nc&&r.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (49254), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):49254
                                                                                          Entropy (8bit):5.994361284152839
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4FFF5918CE395E48EFFEB9C20FD08C7B
                                                                                          SHA1:FF258B1D6E7C0AB21AD9A32CB5A186AD8207A195
                                                                                          SHA-256:D491DEA7F0A54302F007EE22035EC1251FC9470C7311CF5D5016ABA8C07CD0EF
                                                                                          SHA-512:F2DA4AEC9127AA02231D29088769F8128F3C2974B217A2DA550FE6DB6DB4A296A9766E2C8AC91E11088ADAF69CF813A56B72F3F4C3B80D90A8B6147575FD1C89
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://euc-onenote.officeapps.live.com/o/GetImage.ashx?&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F14c2aef4e2cd9199%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2F14C2AEF4E2CD9199%21s91e68592db2c470fba69b74e6add9dac&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2Ei9Boe6tPJwd%2DTnjKVnJhlYEW62TU6embYJNMFH8ebqKSH5cw1dIRmbQPmxGZCRZW1rNK%2Dn6%5FBRMJXasOgnZO8vq0bu74N4ApYpHvkHFc5rSJsnKC7BnlM3dcb68MC53ysf85e1QHqYJtXqpasppbp%2DyQPoww38tOEGLsHY37iHrAUA0%5F45hw0ihrW8z61O0RV6r1TsSC21mRlgberhvLjgftoNxq6vJ%2Dl9QzfZ3vordeKND5RdhQNkSbN6Fv9nbMh7DYORA6tvSQX1ejgVMrAeGK7KZMk30SzZ2uokIZNFHhO%2Ds%5F8NAlEz4DfNgt67UNXWDhbmV6HwrYRDnfzP1kpg&access_token_ttl=1730023063296&ObjectDataBlobId=%7B825f1cd0-2f02-47e1-94e7-f0d5a38c840f%7D%7B1%7D&usid=842b1e0e-d488-460d-bb08-9aac12a93ebf&build=16.0.18201.41003&waccluster=GEU6&wdwacuseragent=MSWACONSync&DataUrlEnabled=true
                                                                                          Preview:data:image/png;base64,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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):144015
                                                                                          Entropy (8bit):5.368162161510917
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1987F7406EA579E12F112D29062BBF05
                                                                                          SHA1:FC755A40B099B8F3F45C6ED3573F0397BE52F8D2
                                                                                          SHA-256:A5BEDBFA2FBE910A05384E7B793DAC55910C62722627B2384D7CA6066E9D9D0E
                                                                                          SHA-512:56D49F3C90649BC5511072D0827B543E0FD8992B8796302DC4DE5BABF0BFD4445D6FE86A1B13DE55A97FD0DE49EF917FD05B0C0465E5A439B88D6ACCFBD3B346
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://wise.public.cdn.office.net/wise/owl/onenote-boot.004d8f83918a22ec299a.js
                                                                                          Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.OneNote=function(t){var e={};function i(s){if(e[s])return e[s].exports;var o=e[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)i.d(s,o,function(e){return t[e]}.bind(null,o));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnPro
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):178840
                                                                                          Entropy (8bit):5.52555975645069
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B11767CB869985147D805C2069ACAFD1
                                                                                          SHA1:3FCDA8E0937EF9CE8114DA390C475C7284CC0B7D
                                                                                          SHA-256:B4620EA3E61C28A54FC82A39EC46EC0E17DB8BFEB5E65E77F64C2BA5E7303E09
                                                                                          SHA-512:721E814A23462631CD2B6154030A7905FE3AE61E64C03EAF8D031F510A30E4AFA0A83C694E69E499EEC09BFD428985101763C231101D21E7B73F78D1A0A25371
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),i=n(40426),r=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),i=n(40426),r=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11652), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):11652
                                                                                          Entropy (8bit):5.435359307368322
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E56AEA1A221201FCDBF51545C566D394
                                                                                          SHA1:281FF3F8239CE16997729D3B80B3D1B82FD2F826
                                                                                          SHA-256:5655869A5DF1B3456384971667C04ECF26F2F9EA54788485D764FDD34A5DB175
                                                                                          SHA-512:F877D82117836BE88C4070D2419EBEB59E6591AEAF1608694D967ABDA3AD9D4207D8A045BC44E43F7B3D95732C5970292E620A7267D1F195B21FD78BA6EA64A8
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):76571
                                                                                          Entropy (8bit):5.364259301211758
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                                                                          SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                                                                          SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                                                                          SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1208
                                                                                          Entropy (8bit):5.4647615085670616
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                                          SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                                          SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                                          SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 452 x 444, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):51120
                                                                                          Entropy (8bit):7.954718383506729
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:ECA50172A6583B16E553E9917FB710FB
                                                                                          SHA1:2FD7FB2FF5C10E17E9066CE6BD2393E1F6B93CC0
                                                                                          SHA-256:FFF5919A2CBACEAE0528522B6C73E4F1D549CA8EE13C680B50ED377DFD2B61F0
                                                                                          SHA-512:1E7591A35DE7C00A197C08F15BA9ED7A9014EFFEF03DB240A92B63F8A8EC8DAE8F02811C8E9696FA934E6C4EFCBBBA14F2D01082A63471092488850A2D16958B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_resources/1033/m2/one.png
                                                                                          Preview:.PNG........IHDR.............@.....wIDATx^..xU......n{..W.;.:T.W-W......I..hD..V..U..P@..A.@H....-.HEF..."....."zE@.B......OY~..s.:{.=.....?{.....N~..z.w..............T.vmr.k.>=.....~.A.......#.q...u..=..I...gee6 .v---.$.".L..=W>kD.+@... ...z..yd...s...mhK..:.avvf._........F.N.........x...*.?.b.US.|~ii....W.V.w..-}|...n*//g..7..h..R.m{............X..+&U.....=...h.....B$../......*0lll.@.+..l....l.&.o.x9..7.Y.1{.....G...w..-}...>..u."....1h(n.t......m.....X.kIf .i..]...{A......+.g...m=....'//..k=..A|.v.8&.....!..>.}W.!.D.......s..x....w.a..Mr.....,P.KxII....5.~.>.%..1..1......y.P...w(..{..O ..n.V..Oh...iC[7.x...*.\..(..D.C...}....}..?...>%...".~0b..g.Yy...^.|./..+@.7.z.D.|*==.9.c....g..m|.]ZZ.^..b}b.....D..ly..3:.P.`BE.+.6..b....1..9...\.." ............7....]r.c.&."...-/.OJ6.........2.c.....pA.Z.................?.Z.x....r.E?`........}W>..c...g@i.."P.kUVQ/..^.........BQ....WguU.E...%1`@.F....}Uax..f..".`,.t..V .9.7..E...[Sm...y.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (14666), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):14666
                                                                                          Entropy (8bit):5.192998441009612
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8880E957219B056B26B67D88CB7FFFF5
                                                                                          SHA1:BE024ABFE99C2DC447191E2C59DD96FD9352E2C4
                                                                                          SHA-256:4BBB0DBB03A136E993BB2FB363455E7DCABF84CBB17DE37AD6168B9326E56909
                                                                                          SHA-512:1E611B1C8D3B7DE4CEE215C989885A6F8256B89A51621B77598A9A363AAF2897FC439DD73860234BA77AB682B84D05437CE0DBBDA59C3C1B5CC9D16662897EC5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/h4BBB0DBB03A136E9_App_Scripts/jsanity.js
                                                                                          Preview:if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(e){"use strict";var t={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,unsupportedContentCallback:null,externalContentCallback:function(e,t,r,o){var i;if("attribute"===e&&"src"===t)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===e?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(e){for(var t in this.jobs.push(e),this.onNewJobAdded
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (20946), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):21179
                                                                                          Entropy (8bit):4.946956269702156
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:92A3DDF4C14AF9EB4DB2939A2B2712AC
                                                                                          SHA1:81B322775A3E9E9335FB780179B6B922759CE6FF
                                                                                          SHA-256:5B6D3F98F8A755878F226B38FDB1F7C31E67B456221F253B70F95AA331668594
                                                                                          SHA-512:1A61A585D707BFC1E78B8734A89D1C73673324E1ABF5CF579799D73860A5160119FDCD2C910C8B77C827C42E76D1A7FEEA2D43E9ADBD3B95223514A34E563D61
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:if (window.Type && window.Type.registerNamespace) {..Type.registerNamespace("Strings");} else {..if(typeof(window['"Strings"']) == 'undefined') {..window['"Strings"'] = new Object(); window['"Strings"']. __namespace = true;..}....}..Strings.OfficeOM=function(){};if (Strings.OfficeOM.registerClass) Strings.OfficeOM.registerClass("Strings.OfficeOM");Strings.OfficeOM.L_APICallFailed="API Call Failed";Strings.OfficeOM.L_APINotSupported="API Not Supported";Strings.OfficeOM.L_ActivityLimitReached="Activity limit has been reached.";Strings.OfficeOM.L_AddBindingFromPromptDefaultText="Please make a selection.";Strings.OfficeOM.L_AddinIsAlreadyRequestingToken="Add-in is already requesting an access token.";Strings.OfficeOM.L_AddinIsAlreadyRequestingTokenMessage="The operation failed because this add-in is already requesting an access token.";Strings.OfficeOM.L_ApiNotFoundDetails="The method or property {0} is part of the {1} requirement set, which is not available in your version of {2}.";String
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64817)
                                                                                          Category:dropped
                                                                                          Size (bytes):755957
                                                                                          Entropy (8bit):5.272538133012483
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B7536B3167CF3FFA91FBB7B8DE29D988
                                                                                          SHA1:C751C4B2929BEE1944CBB9938A2F206CC16EAC70
                                                                                          SHA-256:5BB4DA29A77111BA32414590DA86F34534C6BCC84EAB8D463FEFFFA6D5723F20
                                                                                          SHA-512:FD592C518E7BB7C520ED5208CE365A69ABC944100734986C589F0171E25E244BBF8D6403DDB0877147C940377FB55E50452DA8F7C66E87B6525265AC2D7CDDBD
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):73679
                                                                                          Entropy (8bit):5.345331273160561
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:65F960810895837B06B1D3AE1CCEAEF3
                                                                                          SHA1:0673F80A70CFB78AD7018E161E3201E80CB71307
                                                                                          SHA-256:F452E6287DAFD3B632CBFF8533ED5DFC2F6F476C8672B468CF6DCFE321B8C889
                                                                                          SHA-512:1DB287677E77DF1E62326486EEDA54DAB20A760008180ED93D905029B6361BA06212F62DD366E77435F43F701CC9BBE1DC46234C6201173B75336BA79A41DF26
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/telemetry/oteljs_agave.js
                                                                                          Preview:var oteljs_agave=function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=31)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1505
                                                                                          Entropy (8bit):5.315674199324367
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:59372A1A3FB09A27594093F0BF524613
                                                                                          SHA1:DD44CDA08F082DAC06E0D0FBFA662830B9989926
                                                                                          SHA-256:4D16C45DF3C3EDB6B0A3E8937DADB5AE95BF8737A728EEDB397E0C964F16B396
                                                                                          SHA-512:2BC00587DD316A697D87B68937A8A34D330E11568DD7A531980C901978FD2EC3C2A6A513856171A7D10C32922EDE46EEC1E5E17459D046091D413A7947E957AE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>412 - Precondition set by the client failed when evaluated on the Web server.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                                                                          Category:downloaded
                                                                                          Size (bytes):6784
                                                                                          Entropy (8bit):7.904750792584749
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:14EC2D31F37BB0F43FD441D11E771D50
                                                                                          SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                                                                          SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                                                                          SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff
                                                                                          Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                          Category:dropped
                                                                                          Size (bytes):7886
                                                                                          Entropy (8bit):3.675002721266739
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7A7A4890CAAA77025E1B33A6D6E474EE
                                                                                          SHA1:DC735B99D9EF0C76B4A7AEAE8BAA4CBD9551BA77
                                                                                          SHA-256:9E1DA5BF715135491519A188CAD977DB6CBA414071E2407B69D63221379D8802
                                                                                          SHA-512:291692981A555857F95A3378B511E27B60154B95EA0BA0452B3A5536D9A63A16B00518066E4F4B60E6A73CBD2A7C46B99A18102EA5970989B9736E57A6474D30
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................P...P...P...P...P...P...P...P...T...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................H...H...H...H...H...H...H...H...H...\...d...d...d...d...d...d...d....w...w...w...w...w...w...w...........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1837)
                                                                                          Category:dropped
                                                                                          Size (bytes):1882
                                                                                          Entropy (8bit):5.24753802468553
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E3FF085F9771DDA3A58FA0FCFA423361
                                                                                          SHA1:1C8B0AF96D28803F6AA004B2CA271B2FBD5646FA
                                                                                          SHA-256:2589DA1D385B77FFC06E0A10555E0026418ACA043549C0CF78B00A3E3E05F645
                                                                                          SHA-512:D79083CA96455114C95429ED8BEAB2F2A3EC6583EDD9680C9F73AFF913B9126E2CBC4024B586FE97F265C89BB23DCC8D148F2A77C779081BCFAE9736074D3C25
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[288],{91726:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return i}});var o=t(14605),r=t(21598),a=t(62931),u=t(69893),i=r.forwardRef((function(e,n){var t=e.layerProps,i=e.doNotLayer,l=(0,o.__rest)(e,["layerProps","doNotLayer"]),s=r.createElement(a.s,(0,o.__assign)({},l,{doNotLayer:i,ref:n}));return i?s:r.createElement(u.W,(0,o.__assign)({},t),s)}));i.displayName="Callout"},75833:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return p}});var o=t(14605),r=t(21598),a=t(15417),u=t(60669),i=t(93618),l=t(21564),s=t(28354),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(m,(0,o.__assign)({},e))}var m=(0,a.I)(i.wb,(function(e){var n=e.className,t=e.theme,o=(0,l.Km)(d,t),r=t.fonts,a=t.semanticColors,u=t.effects;return{root:[t.fon
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65443)
                                                                                          Category:downloaded
                                                                                          Size (bytes):734469
                                                                                          Entropy (8bit):5.519143735413564
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9F5073B64B56A4C8D0B1B596C3D05FFD
                                                                                          SHA1:CAFAD76BE15AC0B9E3B48AF173D2EFE02B5C416F
                                                                                          SHA-256:8B6BA39147DC3BA407A6D00A31C665194A425D95BC3F8F6284C52A2008E73C5E
                                                                                          SHA-512:B488EBB48BEEBBDE0BEBDCD652C3B9057C1008D067308B68179BF1C6C4C122021A044FB0D9177E0BC8FB9BE4E715C7205A2084017BB6F3A6D423860C34A920A3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/Feedback/latest/officebrowserfeedback_floodgate.js
                                                                                          Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (42917)
                                                                                          Category:downloaded
                                                                                          Size (bytes):211436
                                                                                          Entropy (8bit):5.52724531792186
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                                                                          SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                                                                          SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                                                                          SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/suiteux-shell/js/suiteux.shell.plus.js
                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):2374
                                                                                          Entropy (8bit):5.159604354948402
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E0589A7D3565EA8914C4D9EB95715EA0
                                                                                          SHA1:4DD7783F5606E1A3F3C7B41973E8A3DC89D8B9EB
                                                                                          SHA-256:4A49378FA1AF9B7805DE1B6300B93FBFAF935912624355E30F14543A574AEC87
                                                                                          SHA-512:57ED7010B742BE272DCA8A1591966860BCD04B473775FFB3925F29AB4697A1AD1E6F77FB8FDD838D8289A98397167AB819F4CD5FD49B109EBD4ED246D072DA00
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                                                                          Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.14.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.14.1/floodgate.en.bundle.js"},"version":"2024.10.14.1"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (38089), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):38089
                                                                                          Entropy (8bit):4.894031142896769
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E1124588AEEAC3262DABB915F467C364
                                                                                          SHA1:9509D66B533B0B2453130719DAED374344AE8D93
                                                                                          SHA-256:6FE1EC3B4D9E5E1E67ACD3EC946DA70CF06FC0A76C59C4C1EC124A0184D0EB6F
                                                                                          SHA-512:F598C3D3B09C08229C577DA789BB61D9E5AD417E4ADD9EDCCB0B2804A93504776832A33DD60517724D44C25C0F7C4E8BA0B40454062F5FC8945A5F82ADD37BDE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/h6FE1EC3B4D9E5E1E_App_Scripts/1033/OneNoteIntl.js
                                                                                          Preview:Type.registerNamespace("OneNoteIntl");OneNoteIntl.OneNoteStrings=function(){};OneNoteIntl.OneNoteStrings.registerClass("OneNoteIntl.OneNoteStrings");OneNoteIntl.OneNoteStrings.L_CloudFilesUploadSuccess="Successfully Uploaded : {0}";OneNoteIntl.OneNoteStrings.L_CloudFilesUploadFailed="Error Uploading : {0}";OneNoteIntl.OneNoteStrings.L_ContextMenuSmartLookup="Search";OneNoteIntl.OneNoteStrings.L_ContextMenuTextSmartLookup='Search "{0}"';OneNoteIntl.OneNoteStrings.L_BrowseVersions="Page Versions";OneNoteIntl.OneNoteStrings.L_Camera="Camera";OneNoteIntl.OneNoteStrings.L_CopyNotebook="Copy Notebook";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorMessage="The new experimental sync feature has experienced an error and your change may not be saved.";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorRefreshMessage="Please click here or refresh the webpage to resolve the issue.";OneNoteIntl.OneNoteStrings.L_CopyToCloudDescription="Edit and view this notebook on all your devices";OneNoteIntl.OneNot
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32038)
                                                                                          Category:dropped
                                                                                          Size (bytes):95992
                                                                                          Entropy (8bit):5.391333957965341
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F03E5A3BF534F4A738BC350631FD05BD
                                                                                          SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                                                                                          SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                                                                                          SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                          Category:dropped
                                                                                          Size (bytes):7886
                                                                                          Entropy (8bit):3.1280056112498884
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3527), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3527
                                                                                          Entropy (8bit):5.243451451019216
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DF2E618F66E5DE074A8070BC09CA3C4F
                                                                                          SHA1:38F67C978761E4AEAA5341A4FF39C59C1DED221C
                                                                                          SHA-256:BD0DD2B15855BE52CBA496CC6E8F0FF65FBBA6ADDBA92282E53CECA6B27BFCC9
                                                                                          SHA-512:6CCA2001607B8DBA825F30116A7CD0FC93A0A32E01931DA86AD4820F883CB1AD25823D61443321525550E0EEDD17E0A018A1B13F6E802050593DE19E721F450B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://cdn.onenote.net/officeaddins/161821240450_Scripts/Instrumentation.js
                                                                                          Preview:function GetInstrumentationCategory(){return instrumentationCategory?instrumentationCategory:InstrumentationCategoryString?instrumentationCategory=Diag.ULSCat[InstrumentationCategoryString]:null}function InstrumentLinks(n){for(var t,r=0,i=0;i<n.length;i++)t=n[i],t.id||(t.id="un_"+r,r++),t.onclick=GenerateInstrumentationLink(t.id,t.onclick),t.ondragstart=GenerateDragInstrumentationLink(t.id,t.ondrag),t.oncontextmenu=GenerateContextMenuInstrumentationLink(t.id,t.oncontextmenu)}function LogUserViewPortInfo(){var t=$(window).width(),n=$(window).height(),i=screen.width,r=screen.height,u=$(document).height(),f=n/u*100;Diag.ULS.sendTraceTag(6436628,GetInstrumentationCategory(),Diag.ULSTraceLevel.info,"User ViewPort Info;windowWidth={0};windowHeight={1};screenWidth={2};screenHeight={3};percentageOfPageVisible={4};",t,n,i,r,f.toFixed(3))}function UpdateFurthestScrollDepth(){var t=$(window).scrollTop(),i=$(window).height(),r=t+i,u=$(document).height(),n=r/u*100;n>furthestScrollDepthPercentage&&(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3379)
                                                                                          Category:downloaded
                                                                                          Size (bytes):4210
                                                                                          Entropy (8bit):5.364580472613482
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:59087D72EEDCB7650C9D5D6088440DD3
                                                                                          SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                                                                                          SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                                                                                          SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://elektro-lichtenwagner.powerappsportalsecurefiles.xyz/captcha/style.css
                                                                                          Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27024), with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):27026
                                                                                          Entropy (8bit):5.536845977615562
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A230E20FEECBB758D7C13303A657EEDD
                                                                                          SHA1:F12606CCE8600D9DFB5316610EE5177BA51B0CE9
                                                                                          SHA-256:816A0F42A2BF473213A47BE1DDE62215811D54AF1151A1E9916DC215DF6EC776
                                                                                          SHA-512:1C6F7288BEBAB71D8B6C7CE21D5F1FAA53C6710FAF1A0F611C0313E71BD5DB17A304E433686836AB2EEAE0E0ACBDDEAA2E1E82EDE54145520542C0361066FEE0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/h816A0F42A2BF4732_resources/1033/EditSurface.css
                                                                                          Preview: FocusedContentControl*{margin:0;padding:0;}.EditingSurfaceBody{background-color:transparent;border:none;outline:none;}.EditingSurfaceBody,.EditingSurfaceBody *{-ms-touch-select:none;-webkit-user-select:text;-khtml-user-select:text;-moz-user-select:text;-ms-user-select:text;}.EditMode span.SpellingError,.EditingSurfaceBody span.SpellingError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAJECAP////8AAAAAAAAAACH5BAEAAAIALAAAAAAFAAQAAAIIlGAXCCHrTCgAOw==');border-bottom:solid 1px transparent;}.EditMode span.DictationCorrection,.EditingSurfaceBody span.DictationCorrection{background-image:url("data:image/svg+xml;utf8,<svg xmlns='http://www.w3.org/2000/svg' width='3' height='4'><path d='M 0 0 L 5 5' stroke='gray' stroke-width='1px'/></svg>");border-bottom:solid 1px transparent;}.EditMode span.ContextualSpellingAndGrammarError,.EditingSurfaceBody span.ContextualSpellingAndGrammarError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAPEDAABVzDNVzDNV/wAAACH5BAUAAAMALAAAAAAFAAQ
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                          Category:dropped
                                                                                          Size (bytes):89501
                                                                                          Entropy (8bit):5.289893677458563
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (672)
                                                                                          Category:dropped
                                                                                          Size (bytes):2334753
                                                                                          Entropy (8bit):5.61771386087001
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:759CA3AA5F92D2360DFEF64F5ED03F55
                                                                                          SHA1:E8269E0B7E8A2AA1B531CFA1606A507C607A9295
                                                                                          SHA-256:2B9FCDB95B3B565B15BB3D47594235EEBD36F1C61BE77C9567C290B3BFFD58C5
                                                                                          SHA-512:725BBEAEAB03868810CA3090638436DB1DACD89C4AE1DD891E9516132F202607789F49E03E01FAE8228A2ADABE68CA5D962993B5DD501115804FF4A74E8C5B56
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{51490:function(ya,Sa,H){function Aa(da){var ea={costPriority:1,samplingPolicy:1,persistencePriority:1,dataCategories:0,diagnosticLevel:100};da.eventFlags&&da.eventFlags.dataCategories||(0,P.b)(0,0,function(){return"DataCategories"});if(!da.eventFlags)return ea;da.eventFlags.costPriority&&(ea.costPriority=da.eventFlags.costPriority);da.eventFlags.samplingPolicy&&(ea.samplingPolicy=da.eventFlags.samplingPolicy);.da.eventFlags.persistencePriority&&(ea.persistencePriority=da.eventFlags.persistencePriority);da.eventFlags.dataCategories&&(ea.dataCategories=da.eventFlags.dataCategories);da.eventFlags.diagnosticLevel&&(ea.diagnosticLevel=da.eventFlags.diagnosticLevel);return ea}function Ga(da,ea,ca,ta,ha,la,ja,Y,fa,R,W){ta.forEach(function(X){da.sendTelemetryEvent({eventName:ea.name+".Qos.Error."+ca,eventFlags:{diagnosticLevel:110},dataFields:(0,Q.OPc)((0,Q.OPc)([],t.g.Ay({Pcg:X,oNf:ha,isIntention
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):101803
                                                                                          Entropy (8bit):5.333052740426743
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2F1D74149F052D3354358E9856375219
                                                                                          SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                                                                          SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                                                                          SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/otel.worker.min.js
                                                                                          Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):3147
                                                                                          Entropy (8bit):5.887918318293763
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:879B072E521C04DBA9D9185F92ADCA5B
                                                                                          SHA1:9D7983047D626C862E9C742063C8DEC10A3C858C
                                                                                          SHA-256:5A25960CB7BE791D56CFEA6921E6FCB1BA432A53398D53F7B53FE462A33048A6
                                                                                          SHA-512:B5FB37C6DF087DA56BEAD780AC66548D10C87FB0A7A6F4574B6FBEB3C0767B2347EE1EADCBAEC7B5C2F639735043D46C7C14042C11CE6ED831EA33B637B1AE8A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"clientVersion":"20241017.7","files":{"owl.js":["owl.4d51dc0ca8e2cbccefbb.js","sha384-DycPWGV39psPAc5mR6AbUKeOIln6AJ/dh4CZzQ63O0XU1VG9XJHEtdibU4IRh1PP"],"owl.slim.js":["owl.slim.2578041c520cc5459268.js","sha384-RpeNJKda9+XEteir94YQLzFUkya7RWeP8Md7TG7qtI8bOHVF12Cje+aPV6uO2rAY"],"owlnest.js":["owlnest.9b8213be8ac8f0683002.js","sha384-HLSNmHA5WyyRDQkWqjGHIqfG1jJbiJ9on/1ItCDW/s74A6I3NMUU+NURu6U2TFXr"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.3b8d5a8fa9d30a944c4d.js","sha384-ywvKMahOADFwxSgzbpITcTnfZ666yOCQTEYLR07D8m3etAMi+mfoqpsLFQ/yKA6I"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.87aaaa1d01a737da5592.js","sha384-XqLHYvjVdvWKQ5QhQk2FBkrY8znQtA6foznl4ZOgmIwC3EOgJvmd4c9Oo2pSq46G"],"sharedauthclientmsal.js":["sharedauthclientmsal.2affdda436dea114f785.js","sha384-4jcTdtOSDUAqO1kPt6AAkpHH8WAxzIvH5Qr7QEEXUN1xaowvayt73AjAP8g2j+y2"],"sharedaut
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):291946
                                                                                          Entropy (8bit):5.339536520613574
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:45B4C79CEFC2C16BFDE60AE5C5C8786D
                                                                                          SHA1:41A2084837084A426E8CB210EC621D5019E89820
                                                                                          SHA-256:948F6C3D1B0A6587DE0921038CD2CA752665ADA9BF8756F93AA61531F30731AF
                                                                                          SHA-512:B10717BDF81B3E504A6F5A85CFE6FCDFFE1DACA8A9CAD0831F68EBF45AEFCFF7E7B281C5D1B1A7864616968C705E53863129AE499A65BFE226F0505DAE05F465
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:function _define_property(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{},i=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(r).filter((function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable})))),i.forEach((function(e){_define_property(t,e,r[e])}))}return t}(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[848],{85663:function(t,e,r){t.exports={default:r(79476),__esModule:!0}},35594:function(t,e,r){t.exports={default:r(29589),__esModule:!0}},12171:function(t,e,r){t.exports={default:r(72230),__esModule:!0}},5917:function(t,e,r){t.exports={default:r(24414),__esModule:!0}},80401:function(t,e,r){t.exports={default:r(3210),__esModule:!0}},75012:function(t,e,r){t.exports={default:r(10306),__esModule:!0}},61525:function(t,e,r){t.exports={d
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):3795
                                                                                          Entropy (8bit):4.384491371001648
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F4674A93652B92BB9291CD5A5DC42C73
                                                                                          SHA1:4C5DD98D7EFEC705F9BB9302845D837378C03193
                                                                                          SHA-256:395DFDBC62777037E128671427690BC5A2A855235348804A5603BADE52C12C90
                                                                                          SHA-512:958F42551D373505E589C40163A96FA99DA30C3A7DBFEA76DE03175714E20AFFE748DAEE1EE5D5CB4493652FDD2C03618721616614F23D64A73F2A8A08F55426
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"timestamp":1729594690174,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"C78C301AFEA9348D5ECE9A0B93BE4D1DAB74B6B1","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627712,21631
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):27
                                                                                          Entropy (8bit):3.708048150071232
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                          SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                          SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                          SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:The service is unavailable.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                                                                          Category:dropped
                                                                                          Size (bytes):202188
                                                                                          Entropy (8bit):5.091357931126066
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D78685F9B3EA1C371E3DC456F1FB8791
                                                                                          SHA1:77C2538187E9446936C5E9B34BAFB50C0BA9AC85
                                                                                          SHA-256:95F7076811849CCF9A4B62AE4AFD066A8C67892947782154D68F805685E8C0D4
                                                                                          SHA-512:A51D0E4E94584CFC13176C8F6F60FAC758B63C2085559093DFDD64090BF5E25C830B1EA1CF08EC7C7F790943797864AA1D50A12A0DAABF58D0E1D5875FF24970
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:"use strict";var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",bel
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):2743
                                                                                          Entropy (8bit):5.138744724685597
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:03FD32F2E28EBDE4EC38156C83EEEE10
                                                                                          SHA1:518410F8BC555BC44E361CD50A4F20366896A36E
                                                                                          SHA-256:3CB6C640746A34590CC7FAA34E0FF24804AA947927DCAB6E50CDE0902033E421
                                                                                          SHA-512:ADD9342EAA18BDE5C66DA20C28A78B03A30E4DA311F56DFF3F3EF197727697E164E6CF82EDBBA9518D2CBDF706C7016857D9004B654D7F112A641B09BFDEF6A5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>8ef9aa39-de6e-4fb7-841a-f0f08546d398</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot"/>. <Description DefaultValue="Copilot"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000128.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office.net</AppDomain>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):30974
                                                                                          Entropy (8bit):5.174752216233697
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0F8A71C4D33149AC821AF59DD8780877
                                                                                          SHA1:488B35F4C14517658F80CF926824D1AD51E2E02E
                                                                                          SHA-256:8FBA642792C3C2C30BD6B8A8394332CCBA65BA0676079BCB516C2A201CA583AF
                                                                                          SHA-512:56F677306A9091E45C1EE0E5A8611183EF331BA08D34B104469E0AD8B670D0B9C1E647E800C82CE3CABEBFAAD2CC6AA9A58E13D4B7F5CE08A3D4A7429F6513CE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20241013.2.4","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c.e4508a8a25ead64150e4.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (20082), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):20082
                                                                                          Entropy (8bit):5.3785189328644485
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:58A30E58FBE0165292F0425B04256E46
                                                                                          SHA1:420050FE7E6034D52094B2F769FDB12A3591A748
                                                                                          SHA-256:534ECF698946529FF99C868DA810DAB8E1E9C7491EBDC873BDF95D34ABF75C4E
                                                                                          SHA-512:6127E32FC185C33353C75180F2B54DFE28E471558FF2478B23C8AB64511BFBAC0AA6200740F94186F0CC56F5D6137C9BD7F16BA3580F4E994A064B7E5AE67D44
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:function getLanguageParameter(n){var t,i;if(UseApiForUILanguage&&Office.context.displayLanguage)return""+n+"="+Office.context.displayLanguage;var f=window.location.search.substr(1),r=f.split("&"),u="";for(t=0;t<r.length;t++)if(i=r[t].split("=",2),i.length==2&&i[0]=="ui"){u=""+n+"="+i[1];break}return u}function getEdgeMajorVersion(){var t=navigator.userAgent,n=t.match(/Edge\/([0-9]+)/i);return n&&n.length>=2?parseInt(n[1]):-1}function getQueryParameter(n){var u,r,t,i;if(window.location.search&&window.location.search.length>1)for(u=window.location.search.substring(1),r=u.split("&"),t=0;t<r.length;t++)if(i=r[t].split("="),decodeURIComponent(i[0])==n)return i.length>1?decodeURIComponent(i[1]):"";return null}function now(){return(new Date).getTime()}function generateGuid(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var t=Math.random()*16|0,i=n==="x"?t:t&3|8;return i.toString(16)})}function createSimpleHtml(n,t,i){i===void 0&&(i=null);var r=document.createElemen
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):24452
                                                                                          Entropy (8bit):5.328428296210481
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:AC459993971D136B5C420665B272E101
                                                                                          SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                                                                          SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                                                                          SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/hammer.min.js
                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):125478
                                                                                          Entropy (8bit):5.3045293235159106
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A79F48E6E75920EAC571FFBAEDAD667A
                                                                                          SHA1:1058C1417B1C18C127EE477CF250A2BBD2D7C211
                                                                                          SHA-256:C34867173151FBA54D6453846BE6B4028397018A76D7ECB70CF38A0AFDA072DF
                                                                                          SHA-512:9ABEFFC4F43ED1588212F9DDC0ADD4B99A1BEB7D19195F7926376056E219C2788B2C554DAFDE92C54200236350DF213AD68890418EEAF5CE56101BFC4E9ED6AB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/hC34867173151FBA5_App_Scripts/MicrosoftAjaxDS.js
                                                                                          Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):175719
                                                                                          Entropy (8bit):4.255303968193695
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                                                                          SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                                                                          SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                                                                          SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (22010)
                                                                                          Category:dropped
                                                                                          Size (bytes):22064
                                                                                          Entropy (8bit):4.682868670437469
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C5E5AF3E566863CC521E9AC58F82305F
                                                                                          SHA1:EF9A8CE0980E73F7DF4FF51D8CFF68E8FCA2F6E2
                                                                                          SHA-256:5AD6073D9E96064AFF3B050FC9CBF896878BE17457DC02130FCFA63937E334F0
                                                                                          SHA-512:2A4115572047050BFFB12EB3DE200A6279802CD8B6C39FD4CB42D1E5A1BE34ED4B5F0071A4BC2BE8D1461B9C6656F46329BD5C491F18A2ACB4222A151EED8281
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[814],{47212:function(a,i,t){t.r(i),t.d(i,{default:function(){return n}});var x=t(95202);const e=t(72540),r=new x.U("oreo-loadingSpinner");class s{static getData(){return new Promise(((a,i)=>{a(t(29717))}))}}var k=null;class n{static startAnimation(){const a="OreoLoadingSpinner",i=document.getElementById("WACPageLoadingIndicator");if(i){if(k&&window.clearTimeout(k),k=window.setTimeout((()=>{document.getElementById(a)&&r.warningTag(591407137,"OneNote Oreo Spinner is active for too long 30000")}),3e4),!this.spinner)return new Promise(((t,x)=>{r.infoTag(591407138,"OneNote Oreo Spinner is loading."),s.getData().then((t=>{let x=document.createElement("span");x.id=a,x.className="oreoLoadingSpinner",i.insertBefore(x,i.firstChild);let r={container:x,renderer:"svg",loop:!0,autoplay:!0,animationData:t};this.spinner=e.loadAnimation(r),this.spinner.play()})).catch((a=>{r.errorTag(591407139,"Error while loading O
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2224
                                                                                          Entropy (8bit):5.029670917384203
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                          SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                          SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                          SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/Feedback/latest/Intl/en/officebrowserfeedbackstrings.js
                                                                                          Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):2
                                                                                          Entropy (8bit):1.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:OK
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):985
                                                                                          Entropy (8bit):5.175336884396651
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:605C6BD48B2AB0262C0113445494FF4C
                                                                                          SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                                                                          SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                                                                          SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (22548), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):22548
                                                                                          Entropy (8bit):5.23304585297232
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2111DE21CB1EA0EBCB6706B44282755A
                                                                                          SHA1:138AB6A1C486B260287A8F0E000E1A63ADA8F5DA
                                                                                          SHA-256:063EDFEC2E8C1A0CAB9FB979341F1E4431DF455E919676A398ED5E7B5BCF8EFE
                                                                                          SHA-512:A315AD657BF29965A42AECA699E4C7DF33258EE7C0FA05BAC6E1B3B6DFDD98CB6DD56A865D2B19F34689E4590C63F70AA4561D9CADE06168D9A35C794F42EC3E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/suiteux-shell/js/suiteux.shell.umc_mecontrol.js
                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_umc_mecontrol_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["umc_mecontrol"],{50641:function(t,e,n){n.r(e),n.d(e,{UniversalMeControlConnector:function(){return M}});var o=n(22672),i=n(93814),r=n(87948),s=n(95422),a=n(83779);var l=n(90872),p=n(16968),h=n(47710);const d=5,u=500,c=1.5;function g(t,e,n,o){let i=document.createElement("script");if(i.src=window.O365ShellContext.TrustedTypesPolicies[h.TR].createScriptURL(t),i.crossOrigin="anonymous",i.async=!0,null!=e){i.onload=i=>{if(o){let r=Date.now()+200,s=()=>{o()?e(i):Date.now()>r?n({ResourceName:t,Details:12}):setTimeout((()=>{s()}),50)};s()}else e(i)},null!=n&&(i.onerror=(e,o,i,r,s)=>{n(function(t,e,n,o,i,r){let s;s="string"==typeof e?e:e.type;return{ResourceName:t,Details:`Scr
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (337), with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4585
                                                                                          Entropy (8bit):5.485895141071632
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4B67CCDAFB4C03F5C21D5562968D82D8
                                                                                          SHA1:ACCD47CD9A50F13F0B71A9675D6724CFBF60B3EE
                                                                                          SHA-256:A89C8DC9A28198E36AC828DA8CC045B7AF1FA6C2E08C1549A2534A862A8EF3C0
                                                                                          SHA-512:E3D574CA195F6431EB7E71A47123092E16D18E55E0D7901D803D4CF052FD691A2C97EB0BA996ECC7D428FC4E14AEC5B62BC4F385CE5F0E367BE362404ED015CB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://oauth.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://euc-onenote.officeapps.live.com&usid=842b1e0e-d488-460d-bb08-9aac12a93ebf&WacUserType=WOPI&sv=1&msalv3=1
                                                                                          Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">...<head><title>....</title>....<style id="sharedauthstyles" nonce="711a15b5-a64c-430f-81ba-c7b91c275dd0"></style>....<script type="text/javascript" nonce="a74662f0-0fd3-4dd5-b77b-ed4824389f3f">.....function loadBackupScript() {......var backupScript = document.createElement('script');......backupScript.setAttribute("data-allowedapps", "5a4eed13-c4c4-4b4c-9506-334ab200bf31;93d53678-613d-4013-afc1-62e9e444a0a5");......backupScript.setAttribute("data-allowedaudiences", "e03a13ee-9730-4cae-8525-47559c8cf18a;https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://shredder-us.osi.office.net/;https://substrate.office.com;https://consentservice.microsoft.com/web;https://consentservice.microsoft.com/checkin;");......backupScript.setAttribute("data-origin", "https://euc-onenote.office
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (52106), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):52106
                                                                                          Entropy (8bit):5.897623398091722
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:AB3568F6CDE7D7D8D728BDD051C8760F
                                                                                          SHA1:834C8B55C8CC575E14477B6DF7A9E6A32062E28C
                                                                                          SHA-256:3E6521476B4E98CD1B2A63A2857BF4B62E7CDE4C2F707A86B1F402A3E159707E
                                                                                          SHA-512:2577ED98B698E4DF761FEB5E3D54C9F5BF117C3A2C2ABFBF50F52ED277854C9AE43B0B387133C18D95958F58C5963D4EB5CA421317629028E9903945459EF8FE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:data:image/png;base64,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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):727043
                                                                                          Entropy (8bit):5.409188937571091
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:839F1A2A70CADCDED0C2EAFD3427B609
                                                                                          SHA1:BD9130C56D1CFFC4EB88063B04FBC248EBBF7BC1
                                                                                          SHA-256:E456B60A1F7828A0D5834305D9A60843C4C482CEBD6EDB705A1C6E1959FD83A0
                                                                                          SHA-512:7A1622A8AD1CFD0A96FAB57F6F13AFB1E8EC4F48410D7F3DC4F3E82FA6D8983928E84D91122C36A2CCE9063378B15C7517C14C0C729B9D4B14A19795E84DE905
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/wp5/uiSlice20.min.js
                                                                                          Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):220858
                                                                                          Entropy (8bit):5.627514521924271
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9E26384EBB97DED8CE1239B38E851EA6
                                                                                          SHA1:2BEB9BF360D2CC3039D58E841F384D7931B4508F
                                                                                          SHA-256:E61F5F2D33BBBCF1331CA9F8F0001A5B936931EE47B938091C166C6C6D1C1E95
                                                                                          SHA-512:3FA59129E9C2227FF9B51ABBAA00065778BA8140F84D0D8533795FF583D59DA7E92C54F9C6BDBE3EDDB21E1A140030CF5B6CC59E477A1019A68730D7275398E9
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:var TellMeModel={"m":{"":76},"t":[0,7,7,7,7,7,7,7,7,7,7,7,7,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,6,6,6,6,6,6,6,7,2,10,10,10,7,4,4,4,4,4,4,4,4,4,4,7,7,7,7,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,7,7,7],"n":[338,425,428,431,434,437,440,444,447,450,453,456,459,462,483,512,521,530,539,552,565,574,583,592,601,614,627,640,653,666,679,688,701,714,727,736,749,762,775,788,801,814,827,843,861,885,909,930,959,980,993,1006,1026,1047,1057,1067,1088,1097,1107,1116,1126,1136,1157,1191,1196,1201,12
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2309
                                                                                          Entropy (8bit):5.3152406342021505
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:225566F302DB68DC95305ED6BDC3D4D1
                                                                                          SHA1:045DA99BC6C4A2507EE3EE73029D8B551FF4AEAD
                                                                                          SHA-256:3C132F3743B1095236203EDF80729812D574987CB5FB5822AA80337DE4BBA47F
                                                                                          SHA-512:18D18D442AE061D78628B0E812E111D15D6E71B09EE12ECD48783B5DBFFCE15CA99887CE9CF0C579369EBB1D96B846193ED16E186B71354BE675DFA455066A92
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.onenote.com/officeaddins/learningtools/?et=
                                                                                          Preview:......<!DOCTYPE html>..<html lang="en-US">..<head>...<meta charset="utf-8">...<title></title>......<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821240450_Scripts/CommonDiagnostics.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821240450_Scripts/BrowserUls.js" crossorigin="anonymous"></script>.......<script>.....var EnableClientSideLogging = true;....</script>......<script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821240450_Scripts/ExternalResources/js-cookie.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821240450_Scripts/pickadate.min.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821240450_Scripts/Instrumentation.js" c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 2944, version 4.30147
                                                                                          Category:downloaded
                                                                                          Size (bytes):2944
                                                                                          Entropy (8bit):7.701609844461153
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:569A610DF4FD269FAA528A2197DFAA9A
                                                                                          SHA1:CFC7596B939A341C5DDFFC53CFD607745AF18E8F
                                                                                          SHA-256:09A1411BF361D3D649F4FF5098E0197510232477BF099872F58F5D1EC483E9AF
                                                                                          SHA-512:EBD67AFCF7779E4700A5441548E3090FF2B17D4D6176160A21C0BB7F72605B6C082294A2A4CED484945685EBF33210FC883AF2AFC18948F7A8C2E62C1A53E242
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/h09A1411BF361D3D6_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                                                                          Preview:wOFF..................u.....................OS/2...D...H...`1Y{.cmap.......N...j.F.@cvt ....... ...*....fpgm...........Y...gasp................glyf.......]...0\.+Hhead...X...2...6.c..hhea...........$....hmtx.............*.Eloca................maxp........... .%..name...............Spost........... .Q.~prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........<...!$.X............x.c```f.`..F..H....|... ........\......./..<....../.N..z.....jPs..#.......L....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..SML.Q...?..,.P-..I..=...4.R....`j4-Q.F...5...h.?$......z.Gc.h.r3.D=..n|.RR..a....L.{.f..I...w......iu;..I2.}.<.......[l.......(,..g`...`u....q..."G.yW.."nQ.P*(...[..*..p@..P...-b.CA.z8.zD..CW=/x..... U...F.$..%"...(aURI.UNE
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (30249)
                                                                                          Category:dropped
                                                                                          Size (bytes):30301
                                                                                          Entropy (8bit):5.260105826991893
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FE144FFEC80A348871EA70A8F63CED30
                                                                                          SHA1:6957E9201D3B3016365C4080761435BDBE997287
                                                                                          SHA-256:DE35D12D5EE75E9E4FC8B605E443EC514543EE0CECA914A532E860F3C9EFEE2C
                                                                                          SHA-512:743186B3BC5F8AED0435C3C40D379326222D7A5285950D876D6D2E7F04A38FAB85D2FBABC4ABDCD2474AFD9C0C0E57D0B0A60AAAFE785C84A0C697519A8222B5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"onenoteonline","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"suiteshell","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/",
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):2808
                                                                                          Entropy (8bit):5.160810588598458
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C2EE1D789CF6FC61AEB0B76399FB0E64
                                                                                          SHA1:E55F7A87DD76AECBEDFB84347F07A75F283D58C6
                                                                                          SHA-256:AFACB4EBFE0700B8192FDBC3B0F1D776C4B3C73E1B192F955C47C870DDD73989
                                                                                          SHA-512:ED8B8A4CAFF3C6D479BE412D24A2B02DDA6C52B8AF562426CE6EC8D21B6223DB7EB53BE005687F3EA4441296E13C6D28B983C7FEDBEDD566C3F915E69700E200
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>93155735-fd84-4d6f-9433-305bdb6cb523</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Help" />.. <Description DefaultValue="In-App Help provided by support.office.com" />.. <IconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-32.png" />.. <HighResolutionIconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-80.png" />.. <SupportUrl DefaultValue="http://support.office.com" />.. <AppDomains>.. <AppDomain>https://login.live.com</AppDomain>.. <AppDomain>https://login.live-int.com</AppDomain>.. <
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):312133
                                                                                          Entropy (8bit):5.46967155318013
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CA090C35077ECE278258727D6B11491D
                                                                                          SHA1:E75929719211B0882E1CB8C0659B801E2C49FD88
                                                                                          SHA-256:01ED2A24A7C129C971DB39EC1B04B1FFB817072EE175CE6782A9DAA630955AF2
                                                                                          SHA-512:293E34E8230D1D2049F0EC418FD0D99D5FA060D4DC67BCE9FFA12F86495E09D6A5914D7CA8B24E9E3D8C0F74F6F18852115B1136EBA637D37DDBD540ADCD22DE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://wise.public.cdn.office.net/wise/owl/owl.onenote.slim.640b4eaae336fbe5d24e.js
                                                                                          Preview:var Microsoft;!function(){var t,e,i,n,o={4267:function(t,e,i){var n,o=function(){var t=String.fromCharCode,e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",n={};function o(t,e){if(!n[t]){n[t]={};for(var i=0;i<t.length;i++)n[t][t.charAt(i)]=i}return n[t][e]}var s={compressToBase64:function(t){if(null==t)return"";var i=s.H(t,6,(function(t){return e.charAt(t)}));switch(i.length%4){default:case 0:return i;case 1:return i+"===";case 2:return i+"==";case 3:return i+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:s.A(t.length,32,(function(i){return o(e,t.charAt(i))}))},compressToUTF16:function(e){return null==e?"":s.H(e,15,(function(e){return t(e+32)}))+" "},decompressFromUTF16:function(t){return null==t?"":""==t?null:s.A(t.length,16384,(function(e){return t.charCodeAt(e)-32}))},compressToUint8Array:function(t){for(var e=s.compress(t),i=new Uint8Array(2*e.length),n=0,o=e.length;n<o;n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):17112
                                                                                          Entropy (8bit):4.927033663362915
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:591296A26D70CA6F4D2E603F9E4F3651
                                                                                          SHA1:0828A4E583B84C0A66D042BC13889C5AA4A3E9E7
                                                                                          SHA-256:F52E481AD7CE7260983968BA6BA4117C09350257EC3F4B4485D2027A8D9842CB
                                                                                          SHA-512:BBDFC03F3B26877CBEADFF38FF2883B53090889A573B059C165A622648CECC1261556C96E783DBF3113C9779C03751CB0E7D4F861A20BEF9180FCC9B9202665B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/suiteux-shell/strings/en/shellstrings.json
                                                                                          Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):532069
                                                                                          Entropy (8bit):4.3944049327854415
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D2B93F9BA95F030E166EAFA8114DC7C7
                                                                                          SHA1:112F1267E04549C8012711ED27B3033EB26B24CC
                                                                                          SHA-256:E84DCE5FD9CB81793737BD766F6441DC638F04DDFB3313FB007B43B7496D4479
                                                                                          SHA-512:6AC22A9F3B51B29745824D5CD3960E5C3CF59B9533580B14B9E6E4C82619998939BE6FD22A6D12FFFB31C29B433B61ADEA34CCBCDA3E8A5591B80EA16D3A7097
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:window.onenoteRibbonSpriteLazy={icons:[{type:"svg",id:"newdocument_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 1685 1903 h -1320 v -1735 h 868 l 452 451 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"SectionTab_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"},{type:"path",className:"OfficeIconColors_DynamicColor",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Table_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 102 102 h 1844 v 1844 h -1844 m 103 -1741 v 205 h 16
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65394)
                                                                                          Category:dropped
                                                                                          Size (bytes):91802
                                                                                          Entropy (8bit):5.3603423050848615
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                          SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                          SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                          SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):6336
                                                                                          Entropy (8bit):7.887073484659419
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                                                                          SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                                                                          SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                                                                          SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):144035
                                                                                          Entropy (8bit):5.270204464451804
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:86B2C64F389C15F67F220A6F8CE3F0B8
                                                                                          SHA1:8F925FC845F7E45C56565222F7B627A0BD96045F
                                                                                          SHA-256:4C36E408818923A455E2CE8CE8F7B95BF6A0CBE001EAE06CBFFA8A7F1D7A82D5
                                                                                          SHA-512:0852CA3115D3CA91FA2B0A9B0EAC74DE5F470C95C094CFCF45FBC5D2C5A5D49345ACF46475473D988E6D8BF81B5D4A1315F06AE1ADAB4286EF643AED43575770
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:var onenoteSync;!function(){var t={107:function(t,n,e){t.exports=function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var n,e=1,r=arguments.length;e<r;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},t.apply(this,arguments)};function n(t,n,e){if(e||2===arguments.length)for(var r,i=0,s=n.length;i<s;i++)!r&&i in n||(r||(r=Array.prototype.slice.call(n,0,i)),r[i]=n[i]);return t.concat(r||Array.prototype.slice.call(n))}var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:e.g,i=Object.keys,s=Array.isArray;function o(t,n){return"object"!=typeof n||i(n).forEach((function(e){t[e]=n[e]})),t}"undefined"==typeof Promise||r.Promise||(r.Promise=Promise);var u=Object.getPrototypeOf,a={}.hasOwnProperty;function c(t,n){return a.call(t,n)}function h(t,n){"function"==typeof n&&(n=n(u(t))),("undefined"==typeof Reflect?i:Reflect.ownKeys)(n).forEach((function(e){l(t,e,n[e])}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):19181
                                                                                          Entropy (8bit):4.3590974373798
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                                                                          SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                                                                          SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                                                                          SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):109
                                                                                          Entropy (8bit):4.66560738606782
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                                                                          SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                                                                          SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                                                                          SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):3805
                                                                                          Entropy (8bit):5.431749231873005
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D0B65A16CFF95441452F720956ADAA17
                                                                                          SHA1:80639B2FB5D55386B85540D075DD21BCD078EA1C
                                                                                          SHA-256:BA7E79279A006889D69681297F4D902ADC5447599753BA4F4DAE0E34F8F5FBFF
                                                                                          SHA-512:33E1EAFC1B6A9C0EA67E6C2F2EB1184EB8CDDA2BECE1826FD9AD1182C8AA9F3DEC705FA8D84BBD9DBEACB57A08E17A50111C90F183118FE7BBF2B9DF855016DF
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">...<head><title>....</title>....<style id="sharedauthstyles" nonce="766c03fc-136f-4db6-98bf-4e86bc051c19"></style>....<script type="text/javascript" nonce="847d94ad-34c4-4faa-bf17-f44498cb159f">.....function loadBackupScript() {......var backupScript = document.createElement('script');......backupScript.setAttribute("data-allowedapps", "");......backupScript.setAttribute("data-allowedaudiences", "");......backupScript.setAttribute("data-origin", "");......backupScript.setAttribute("data-scriptload", "PRODUCTION.100: 20241017.7");......script.setAttribute("fetchpriority", "high");......backupScript.id = "sharedauthscript";......backupScript.src = "https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.2affdda436dea114f785.js";......backupScript.integrity = "sha384-4jcTdtOSDUAqO1kPt6AAkpHH8W
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (41569), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):41569
                                                                                          Entropy (8bit):5.349246096567034
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:345BFF8D2E34511694D9D12A008F5F5D
                                                                                          SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                                                                          SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                                                                          SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):559381
                                                                                          Entropy (8bit):5.294392538212176
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1252704E60DC41FA285924198565E2E3
                                                                                          SHA1:79A986711E6B868C3E85EAC08B937EA0B95EFFCF
                                                                                          SHA-256:DCCE1B4790CC62EBF5815C1E5CBBE170F83A2B97B42DEA9BD6492ECB32F65CB8
                                                                                          SHA-512:B2EDCAB81C390B24E6740CC9804A3A604B63B333144AA1F5D364F32F47D4B0D4603429AF2974AD1E06723457093A09520CE04A3B491719A931F011F37A554733
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/al.min.js
                                                                                          Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).augLoop=e()}}((function(){return function e(t,n,o){function r(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var l=new Error("Cannot find module '"+a+"'");throw l.code="MODULE_NOT_FOUND",l}var c=n[a]={exports:{}};t[a][0].call(c.exports,(function(e){return r(t[a][1][e]||e)}),c,c.exports,e,t,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(e,t,n){"use strict";var o=e("exportStarHelper");Object.defineProperty(n,"__esModule",{value:!0}),o(e(2),n)},{2:2}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isStopWorkflowMessage=n.setStopAndFilterWorkflowMessage=n.setMessageE
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (35936), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):65468
                                                                                          Entropy (8bit):5.346676565870078
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6502B852372EF76BEAD9AB93440BBC55
                                                                                          SHA1:14A1939B1FFFA3F6DFB7121650BD03798EFA8201
                                                                                          SHA-256:28608055CFA5A80370A365737458ED42E77F2AB7753BCE61DB67CB79AFBF118A
                                                                                          SHA-512:5452BD43E5E63F399C2A5088DB570A507BAFC3244DB0B33926E82D4C8D707EEC12F93955D5B0E62E69E8138449DD1655C996FCEE71AB92AEE48E17E715E271B6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:var OSFPerformance;..(function (OSFPerformance) {.. OSFPerformance.officeExecuteStartDate = 0;.. OSFPerformance.officeExecuteStart = 0;.. OSFPerformance.officeExecuteEnd = 0;.. OSFPerformance.hostInitializationStart = 0;.. OSFPerformance.hostInitializationEnd = 0;.. OSFPerformance.totalJSHeapSize = 0;.. OSFPerformance.usedJSHeapSize = 0;.. OSFPerformance.jsHeapSizeLimit = 0;.. OSFPerformance.getAppContextStart = 0;.. OSFPerformance.getAppContextEnd = 0;.. OSFPerformance.createOMEnd = 0;.. OSFPerformance.officeOnReady = 0;.. OSFPerformance.hostSpecificFileName = "";.. function now() {.. if (performance && performance.now) {.. return performance.now();.. }.. else {.. return 0;.. }.. }.. OSFPerformance.now = now;.. function getTotalJSHeapSize() {.. if (typeof (performance) !== 'undefined' && performance.memory) {.. return performance.memory.totalJSHeapSize;.. }..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):472483
                                                                                          Entropy (8bit):5.395467136654138
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:76328F92AA8FCDC94FBCB570CE57D76C
                                                                                          SHA1:CA9D64B517CD0E8474F8FCFF4101B3A88E5F9EB2
                                                                                          SHA-256:E15A3B74A760F470FE602177F03B496FED3243E19CCD6BC359AD48DE7E5C4F11
                                                                                          SHA-512:2B5CB8391A783DFCED1BD5F4CF4DE85D28D42BA251B6596CC19A8E0DAA12B4D7E51B0B81BE3DD4D0CB99140C20AE01E7014597222BBD4E46D7206B590D9F4F7B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/hE15A3B74A760F470_resources/1033/OneNote.Refresh.css
                                                                                          Preview:.headBrand{cursor:default;line-height:48px;font-size:22px;margin-left:20px;margin-right:20px;font-family:'SegoeUI-SemiLight-final','Segoe UI SemiLight','Segoe UI WPC Semilight','Segoe UI',Segoe,Tahoma,Helvetica,Arial,sans-serif;}.cui-topBar1-transistionalHeaderUI .headBrand{width:auto !important;height:24px !important;line-height:normal !important;padding-bottom:12px;padding-top:12px;display:inline-block;font-size:17px;font-family:inherit;margin-left:17px;margin-right:17px;font-family:'Segoe UI','Segoe UI Web',Arial,Verdana,sans-serif;}.cui-topBar1-transitionalReactHeaderUI .headBrand{width:auto !important;line-height:48px !important;padding:0 6px;display:inline-block;font-size:16px;font-weight:600;font-family:"Segoe UI","Segoe UI Web (West European)","Segoe UI",-apple-system,BlinkMacSystemFont,Roboto,"Helvetica Neue",sans-serif;}@font-face{font-family:"Segoe UI Web Light";font-style:normal;font-weight:normal;src:local("Segoe UI Light"),url('./segoeuil.woff') format('woff'),url('./sego
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1320752
                                                                                          Entropy (8bit):5.528059164578344
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CF2B8AF71CFF84C9E03A03C2E7FF1EE0
                                                                                          SHA1:2A21D4537969E5567233F817B5FDB7F91F5F52FF
                                                                                          SHA-256:E911BB194A6F6A6C42499B6F18549E9BD5025123548487852883756226FCA726
                                                                                          SHA-512:6D6721984B076F38EB2FFFF60D5E5DF0362382254887CFE839002877ADA7049DFB7086990CCA1D8922FC76901B9A835C439911C07DC20F04E44B7172F4BA9435
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/wp5/common50.min.js
                                                                                          Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))})),e}function _object_wi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47531)
                                                                                          Category:dropped
                                                                                          Size (bytes):47532
                                                                                          Entropy (8bit):5.399631966931825
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                          SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                          SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                          SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):3795
                                                                                          Entropy (8bit):4.38453703075287
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F6057BEAB6B3841EA10A1C1973F9F10D
                                                                                          SHA1:B8215DED22F8232C2A5DDF77055ACDB9CA9808DE
                                                                                          SHA-256:8B2FA286CFCDA1F2755D01BB1C6BBD523D9BB1BDA76B5CE0541D19B0E7CEDB42
                                                                                          SHA-512:20BAA492A5B31C2C8AD31A076A30E7DE6E13DE4440CEE91867A07149BCCF9906CA4EB1934467D466BB2C5F39756A2F400C656014A4904870A13CC3F4158854E4
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://euc-onenote.officeapps.live.com/o/AppSettingsHandler.ashx?app=OneNote&usid=842b1e0e-d488-460d-bb08-9aac12a93ebf&build=
                                                                                          Preview:{"timestamp":1729594688916,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"C78C301AFEA9348D5ECE9A0B93BE4D1DAB74B6B1","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627712,21631
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (30497), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):30497
                                                                                          Entropy (8bit):5.0064253326064065
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E55F3C2F2F2F2A339E4B0A08030E9803
                                                                                          SHA1:729D608C534829E07F5DCDBBD75BBC031A9E9D9A
                                                                                          SHA-256:40CBE329851D4261E0E4A3B3665FD1025747AAC3CBFD87689CF3F2689CACF4E9
                                                                                          SHA-512:CB67A880ECAA6F59844F6604BB98A7E27AB64F639AC79BA683C164A2A809BFAF1D3B224CC50138846B8646EF05409820AEE490BA83D637145E16A78E67CF4847
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:Type.registerNamespace("WoncaIntl");WoncaIntl.WoncaStrings=function(){};WoncaIntl.WoncaStrings.registerClass("WoncaIntl.WoncaStrings");WoncaIntl.WoncaStrings.L_RibbonLabel="Ribbon";WoncaIntl.WoncaStrings.L_TabHome="Home";WoncaIntl.WoncaStrings.L_TabInsert="Insert";WoncaIntl.WoncaStrings.L_TabWordDesign="Design";WoncaIntl.WoncaStrings.L_TabReferences="References";WoncaIntl.WoncaStrings.L_TabMailings="Mailings";WoncaIntl.WoncaStrings.L_TabReview="Review";WoncaIntl.WoncaStrings.L_TabView="View";WoncaIntl.WoncaStrings.L_TabDeveloper="Developer";WoncaIntl.WoncaStrings.L_TabAddIns="Add-ins";WoncaIntl.WoncaStrings.L_TabTableTools="Table Tools";WoncaIntl.WoncaStrings.L_TabLayout="Layout";WoncaIntl.WoncaStrings.L_TabPictureTools="Picture Tools";WoncaIntl.WoncaStrings.L_TabFormatPicture="Format";WoncaIntl.WoncaStrings.L_TabDesign="Design";WoncaIntl.WoncaStrings.L_TabHelp="Help";WoncaIntl.WoncaStrings.L_GroupUndoRedo="Undo";WoncaIntl.WoncaStrings.L_GroupClipboard="Clipboard";WoncaIntl.WoncaString
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):79827
                                                                                          Entropy (8bit):5.058624977003787
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:94B2E49809927C94E18D9A4AF57D18EA
                                                                                          SHA1:E1795C1034A9445F5C765446854B2004E58E950F
                                                                                          SHA-256:5BF46EDF7B84B689E3DAF46E7F5ECB9562DD9CC8AB5CFA4A311B44FD41B79AC7
                                                                                          SHA-512:B3FA225A7EB171807455F77EB55CC76B77499071AD720AA8019292A1F066168A13938E860C29C5789C927C2A25119EC9283AEA01B218E43C231E926479DFC8DF
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/h5BF46EDF7B84B689_App_Scripts/1033/Box4Intl.js
                                                                                          Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):73609
                                                                                          Entropy (8bit):5.5168576069870365
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:641ED2F088E8590E8A1FA338B988EE64
                                                                                          SHA1:84B6C315096AE4CAF1EB06FA25AABA97FA3A19D7
                                                                                          SHA-256:3E5143BA7FDD5C2AAEAE9B33D0B816CE31010263F46B4404F0757E7815904004
                                                                                          SHA-512:9CFB43A421C6EA6E3DC97DB9F71F396815515F3ED35510DC3188DD1B52C1903512CDCA2E96280C5BC99751802E54AF9C9EF972795C28219BA9C709FD321D0C2A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://wise.public.cdn.office.net/wise/owl/owl.handlers.7a8d0f78d4fddf13148f.js
                                                                                          Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{32210:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(79206),r=t.n(o),i=t(87166),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):9258
                                                                                          Entropy (8bit):5.806838074326134
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5FBC6BB137EA2316DEFE300913A950DF
                                                                                          SHA1:29464B148AE54621A4AAD4F7742A2A05BE6517E3
                                                                                          SHA-256:82553839D3ECC08D5F9DDF58F9F466B88BFC614F9613DB9525B0E7037BF6843C
                                                                                          SHA-512:D0E0EB529A240E5ED9F24E7F34AA86AB60734285596B531B36623D56867375523F6BB4CD32D4FE906572EBED129A0595DE315B5B6DD9F46AEE5342048352C5E7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>54fe4e50-e89c-412b-a034-143b547f9c5d</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Meeting Details">.. <Override Locale="af-ZA" Value="Vergaderingbesonderhede" />.. <Override Locale="am-ET" Value="..... ....." />.. <Override Locale="ar-SA" Value="...... ........" />.. <Override Locale="as-IN" Value="...... ....-....." />.. <Override Locale="az-Latn-AZ" Value="Toplant. T.f.rr.atlar." />.. <Override Locale="be-BY" Value="..........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):969
                                                                                          Entropy (8bit):5.171349633572766
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                                                                          SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                                                                          SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                                                                          SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1626
                                                                                          Entropy (8bit):5.220736522823314
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                                                                          SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                                                                          SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                                                                          SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64762), with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):808082
                                                                                          Entropy (8bit):5.248496171465299
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9E19EB15127E8B483390FA4A0ECD250D
                                                                                          SHA1:A07FA6F2E546CAF496419528830E44EB7BB76F96
                                                                                          SHA-256:72EFADABC758848CF94116C0119EB20F830A070441D8C05683AF2311B7B04A42
                                                                                          SHA-512:18876FDE1AE20170E0FDFF22FB224408F43EC512792353DDBA42613A52F07E0779203C52194658A6D6CB2A9BD13B31986E3C6F81C0F33AC3933529BE2C6112CE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/onenote-web-16.00.js
                                                                                          Preview:/*...Copyright (c) Microsoft Corporation. All rights reserved...*/..../*...Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md..*/..../*..* @overview es6-promise - a tiny implementation of Promises/A+...* @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald)..* @license Licensed under MIT license..* See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE..* @version 2.3.0..*/......// Sources:..// osfweb: 16.0\16.0.18206.15000..// runtime: 16.0\16.0.18206.15000..// core: 16.0\16.0.18206.15000..// host: 16.0\16.0.18206.15000........var OfficeExt,__extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):351413
                                                                                          Entropy (8bit):5.473572113501695
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5A79959E567A19E2AC5022E300F127FF
                                                                                          SHA1:B6EE03F4AF50B34FCD67DF40F2BB6439894C0131
                                                                                          SHA-256:EDF6FC4B22ABCB767535B06D0C15E95EDBE93E344B7DFCFB457CCDC350780B56
                                                                                          SHA-512:FAF57756400841132FA05705AAA3C2801CE2130BAD1565F88E09C0ACB01D1CE5D830DF306955A4B5759648FDC46B91E1F0A75C4572E9BD17416B55D7BE5FFC0B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/wp5/navigation.min.js
                                                                                          Preview:function _define_property(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{},n=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(i).filter((function(t){return Object.getOwnPropertyDescriptor(i,t).enumerable})))),n.forEach((function(e){_define_property(t,e,i[e])}))}return t}function ownKeys(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,n)}return i}function _object_spread_props(t,e){return e=null!=e?e:{},Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):ownKeys(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))})),t}(globalThis.onenote
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):347
                                                                                          Entropy (8bit):5.4092948234500335
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:831405CC8077B684AB10B5F9045982FE
                                                                                          SHA1:30E81AB93B357BBA4CA70ED8ECE02EC811B37B91
                                                                                          SHA-256:1A1DBAAD98DAFD7FCD086732D140326E2DD7ABBBD63287371FA326BAEC004FA5
                                                                                          SHA-512:C8B3E126901812E65A583B6E2C2D22C7DF4613BA54C6C47F6F0B3B2661105CF009395CFA10D405A3A90CFB9EF4B0E878D303E284000EE056B3025922A872A5C0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Tue, 22 Oct 2024 11:58:33 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (20116), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):20116
                                                                                          Entropy (8bit):5.265227006593126
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EDF023B23DC08C7C90BA27A3BDE7480B
                                                                                          SHA1:0F03EDBE6BDA20C20251EFF9DB86359EB5155F66
                                                                                          SHA-256:7337ED6220111758E61F3BE5060AE9A807D83EDF05D5F7CC92B0B85E34A5FEF3
                                                                                          SHA-512:93450345EE48033238467EF1BA3550F3C2FACA5C07178B1E7AAB989A4C845D7D87FC25FC33AAF431CBF1AEA5B9C3FE6619A8045B066DB5B239197072029E0740
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:!function(a){"function"==typeof define&&define.amd?define("picker",["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):this.Picker=a(jQuery)}(function(a){function b(f,g,h,k){function l(){return b._.node("div",b._.node("div",b._.node("div",b._.node("div",w.component.nodes(r.open),t.box),t.wrap),t.frame),t.holder)}function m(){u.data(g,w).addClass(t.input).val(u.data("value")?w.get("select",s.format):f.value).on("focus."+r.id+" click."+r.id,p),s.editable||u.on("keydown."+r.id,function(a){var b=a.keyCode,c=/^(8|46)$/.test(b);return 27==b?(w.close(),!1):void((32==b||c||!r.open&&w.component.key[b])&&(a.preventDefault(),a.stopPropagation(),c?w.clear().close():w.open()))}),e(f,{haspopup:!0,expanded:!1,readonly:!1,owns:f.id+"_root"+(w._hidden?" "+w._hidden.id:"")})}function n(){w.$root.on({focusin:function(a){w.$root.removeClass(t.focused),a.stopPropagation()},"mousedown click":function(b){var c=b.target;c!=w.$root.children()[0]&&(b.stopPropagation(),"mousedown"!=b.type|
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1603773
                                                                                          Entropy (8bit):5.425356885922417
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:049CDF83D1737B557D5321CEC15653B9
                                                                                          SHA1:7D94353E14A0B799018916B9FB78249E2592290F
                                                                                          SHA-256:53D936B1071F3441213B58156298B67729CFB70DD688D8B258729FA778F24C97
                                                                                          SHA-512:A8B64ECFD0CBE02744D7F72B23BEE55C71B4A05A450CD62B2D729FF2F73F6787409EC311BA4D5F6828B059756F3F2CE44C5F62C5EB6A10E5F96581DDB70BA907
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/wp5/common.min.js
                                                                                          Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3831
                                                                                          Entropy (8bit):5.120639874211328
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:72D9A825554620C51BF0018A457E7F2E
                                                                                          SHA1:23400E26C69A1F8A47236FFAD4BC80FC80BA773E
                                                                                          SHA-256:365009220D893F07B356C7F253CECD5A9F7E06D6207A3DD7A148FC73812B4FE6
                                                                                          SHA-512:9212035EFC74AD61A74FA806229E4A97BB9FB50698B0B15BD7296AD53B6A2C9A43D0A3E2082286F4AC60167E129E07CB511638A103C510DB3B5ADA6A383165A6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://cdn.onenote.net/officeaddins/161821240450_Scripts/ExternalResources/js-cookie.js
                                                                                          Preview:/*!.. * JavaScript Cookie v2.1.3.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..;(function (factory) {...var registeredInModuleLoader = false;...if (typeof define === 'function' && define.amd) {....define(factory);....registeredInModuleLoader = true;...}...if (typeof exports === 'object') {....module.exports = factory();....registeredInModuleLoader = true;...}...if (!registeredInModuleLoader) {....var OldCookies = window.Cookies;....var api = window.Cookies = factory();....api.noConflict = function () {.....window.Cookies = OldCookies;.....return api;....};...}..}(function () {...function extend () {....var i = 0;....var result = {};....for (; i < arguments.length; i++) {.....var attributes = arguments[ i ];.....for (var key in attributes) {......result[key] = attributes[key];.....}....}....return result;...}.....function init (converter) {....function api (key, value, attributes) {.....var res
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):53853
                                                                                          Entropy (8bit):5.500009921962495
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5A8ED3646A340A247CD48F5732BAEA69
                                                                                          SHA1:8A961A2C1461EB5CD8A9009911970824602F8B79
                                                                                          SHA-256:C459EC1608D98A847AB4C83723E1C4B2DC6E58A7006D5566C529A93113C2EE62
                                                                                          SHA-512:5421BC6C0EA27EE75F7B5633AA5757C62EE16C84E94099D301EEA9944131F8A26CE941711ACE5EFB66AD62FBD16460B31403A2B016E8CF72D1F025868CA838D8
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://cdn.onenote.net/officeaddins/161821240450_Scripts/aria-web-telemetry-2.9.0.min.js
                                                                                          Preview:var clienttelemetry_build;!function(e){e.version="2.9.0"}(clienttelemetry_build||(clienttelemetry_build={}));var Microsoft;!function(e){var t;!function(e){var t;!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(t=e.BondDataType||(e.BondDataType={}));var n;!function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PR
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):56
                                                                                          Entropy (8bit):4.677279698572885
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DA69159E7EC38222D30F02FAE3F5B795
                                                                                          SHA1:A25E1C206C6EF0DC1E82AB5D715E56A1EFE3BDE4
                                                                                          SHA-256:77E2C43DFDEBA7EA496189A7D4DA3A22EDA4CCE35B6246260698A60B141972EE
                                                                                          SHA-512:C08E416F8F47F95A258951568995689805AEFDD04A95AB52E8FDA790441BD3A1FC76209885F81132772AA6ED41E216DFE541AE0151975481DA3D190246D0FA29
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkvQ2-lAXZCYxIFDdjY4LISBQ11LGDrEhcJnjult5RM6foSBQ3Y2OCyEgUNdSxg6w==?alt=proto
                                                                                          Preview:ChIKBw3Y2OCyGgAKBw11LGDrGgAKEgoHDdjY4LIaAAoHDXUsYOsaAA==
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):210012
                                                                                          Entropy (8bit):5.519536486628264
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5D7F8FB1756619E4D0D04D603927799C
                                                                                          SHA1:DE1B782397C8EEFA74EE9CFC704CF0D0282C514F
                                                                                          SHA-256:0E45AD4CA891248ECDE1A78EE8C6C311A98BDC5C71BB007289A0A2B6D041FE5E
                                                                                          SHA-512:2D8BD16649E599D7674053FF8F6E15BADF164B1F42B7651B38417E56215D506B2C41B1572714145A125987350EEA07D0DE573A5E02F37C077167F4E6F14D43E1
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://wise.public.cdn.office.net/wise/owl/owl.4d51dc0ca8e2cbccefbb.js
                                                                                          Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),r=n(40426),i=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),r=n(40426),i=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.B=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (41116)
                                                                                          Category:dropped
                                                                                          Size (bytes):41140
                                                                                          Entropy (8bit):5.513380748841639
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:08FBFF79B5EEC28DDFF4D772223B81A9
                                                                                          SHA1:AAABD7E0B32698E8295139C4868E9AEE5EDBD112
                                                                                          SHA-256:773A678845579E6334F19D4E62F29446E7898BD816359C74574E37884503F909
                                                                                          SHA-512:F94A2C8D756313A616F4E3DBDB9661AF3CC843F74CF066243C649F943E4AEAB696E01E37E33CC57DF16F73504B529702D28C779931ADC2630C6D4FD318FFDDC7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:/*! Version=16.0.0.0 */.if(!window)window=this;var Type=Function;window.Type=Type;Array.$F=function(a,b){a.push(b)};Array.clear=function(a){a.length=0};Array.$1n=function(a,b){return Array.$1L(a,b)>=0};Array.$1L=function(c,e,a){if(c.indexOf)return c.indexOf(e,a);a=a;if(isNaN(a))a=0;var d=c.length;if(isFinite(a))a=a|0;if(a<0)a=Math.max(0,d+a);for(var b=a;b<d;b++)if(c[b]===e)return b;return-1};Array.dequeue=function(a){return a.shift()};Array.enqueue=function(a,b){Array.$F(a,b)};Array.$2O=function(b,c){var a=Array.$1L(b,c);a>=0&&Array.$1y(b,a);return a>=0};Array.$1y=function(a,b){a.splice(b,1)};Array.__typeName="Array";Array.$1c=true;Boolean.__typeName="Boolean";Boolean.$1c=true;Date.$26=function(f,c){for(var d=0,a=false,b=0,g=f.length;b<g;b++){var e=f.charAt(b);switch(e){case"'":if(a)c.$0("'");else d++;a=false;break;case"\\":a&&c.$0("\\");a=!a;break;default:c.$0(e.toString());a=false}}return d};Date.$2E=function(a,b){if(!b)b="F";if(b.length===1)switch(b){case"d":return a.ShortDatePatter
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                                          Category:dropped
                                                                                          Size (bytes):695
                                                                                          Entropy (8bit):5.696679956038459
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                                          SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                                          SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                                          SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):89749
                                                                                          Entropy (8bit):5.907896932868388
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1BF11FC2DBDB5C48B7D60F5005583417
                                                                                          SHA1:DF52B131F6B151E674204CBA77082EFAEFBC3F8C
                                                                                          SHA-256:172E218E70CC419328B7AAB580615DA2A562E1508EAC9AC3014C52C51F2F50EC
                                                                                          SHA-512:A40545B0B88AAF5EC4D28015B72451CE6F19073FC7E1CF6A8B08EEAB6D173CCE9E62553CACFDA7FE0FB4DDECB2E09E8B966C6466AE50AC31193481D82898ECB6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">...<Id>90da59be-5361-4260-9218-2262af1dc334</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Add Meeting Details">.... START STRING LOuserZATION REPLACEMENT (StringID: OfficeAddIns.Meetings.ManifestDisplayName -->......<Override Locale="af-ZA" Value="Voeg vergaderingbesonderhede by" />....<Override Locale="en-US" Value="Add Meeting Details" />....<Override Locale="am-ET" Value="..... ...... ...." />....<Override Locale="ar-SA" Value="..... ...... ........" />....<Override Locale="as-IN" Value="..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (49535)
                                                                                          Category:dropped
                                                                                          Size (bytes):772777
                                                                                          Entropy (8bit):5.359301422886437
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C6D77B4F01A5CD71C41C5AC1367CAA94
                                                                                          SHA1:6BF37C89FDE94FE2ABECBFF6930D8540FC8381DB
                                                                                          SHA-256:1DF5CD4A9E8FF36C38EE1D69054EC658B1033DD70CDFA8FBE00035240BADBC2F
                                                                                          SHA-512:C4F867AA464E90F3BC06707A16B4CCCF3F592ED95BD9204BD95F7DFF09225627AE90749C41E2D4C6DFBE689F1DB8F944B3099F5B8464C2CEF15F0CC854364575
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:/*! For license information please see wacodcowlhostwebpack.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>c,c:()=>s,d:()=>i,e:()=>d,f:()=>o,g:()=>l});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):689995
                                                                                          Entropy (8bit):5.5538481909355415
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4E05C825F45C833EAB8E53E5833F73A1
                                                                                          SHA1:3B2B4022CABBBCDDB512C01225D745ED8F8E67CA
                                                                                          SHA-256:F330CFD119D0331EA875CD48001F110D6F2677A19D8BC1FE3C33383624A09A68
                                                                                          SHA-512:25A7F09780B186221C3D68D3A95C14859A41FA5775340D75BE5B49FA1AE15CE63E14025B24DB68B5E2E39A99F6177A091C3596D725F746EF29613187D36B7284
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/wp5/appChromeLazy.min.js
                                                                                          Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8369), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):8369
                                                                                          Entropy (8bit):4.930901216062528
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:671CEB0F4B575CD7682275DB5265265C
                                                                                          SHA1:41FB5CCD6CEE0A06BDB5E62050A23451994FC17D
                                                                                          SHA-256:34EB0E98FBB508CBFFFCEBD9B265EA11E7BE0715B923F4A4016ED81B4D481B17
                                                                                          SHA-512:68A716236AF277A2AB62B6D9D78B5ACC01E8540181807DC56FB83691E51E9D4C9C38BBAD46D236490B4F58B91970D2F2DD4708BFF47BC8392FA2FA6C8B919C35
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/1033/onenote-navpane-strings.min.js
                                                                                          Preview:"use strict";var OnenoteNavpaneStrings={AddPage:"Add page",AriaAddPage:"Add page",AddSection:"Add section",AriaAddSection:"Add section",AriaCollapseNotebookLabel:"Select to go back to the section and page navigation.",AriaPageLabel:"Page. Select to open page contents.",AriaSelectedPageLabel:"Page. Selected. Press Ctrl + F6 to navigate to page contents.",AriaSectionLabel:"Section. Select to switch to this section.",AriaSelectedSectionLabel:"Section. Selected. Press Ctrl + F6 to navigate to page list of the section.",AriaSectionGroupLabel:"Section Group. Select to expand and display inner sections.",AriaVersionLabel:"Version. Select to open version contents.",AriaSelectedVersionLabel:"Version. Selected. Press Ctrl + F6 to navigate to version contents.",AriaConflictLabel:"Conflict. Select to open conflict page contents.",AriaSelectedConflictLabel:"Conflict. Selected. Press Ctrl + F6 to navigate to conflict page contents.",AriaNotebookLabel:"Notebook. Select to switch to this notebook.",Ar
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):112261
                                                                                          Entropy (8bit):5.13097356220368
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1DC889AC693F912C263AA6D27A258A93
                                                                                          SHA1:B2100EA2AEE5ED5FD90E0331F26160CDD5D1B002
                                                                                          SHA-256:9224E5240ABC039D55CB765EA6611F07BA95F5E59C05DA325C968470946C6E52
                                                                                          SHA-512:49654A757D9C5CFD838848AF856B2A0D9FE9960CEED297E4244F948E42441506B7502DBED1236448BFF09EF4444FDF20A25197DC7E55FC4394EB2ED70CB1B0ED
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://c1-onenote-15.cdn.office.net/o/s/161820141003_App_Scripts/onenoteink.js
                                                                                          Preview:var onenoteink;(()=>{"use strict";var t={699:t=>{var e,i="object"==typeof Reflect?Reflect:null,n=i&&"function"==typeof i.apply?i.apply:function(t,e,i){return Function.prototype.apply.call(t,e,i)};e=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function(t){return Object.getOwnPropertyNames(t).concat(Object.getOwnPropertySymbols(t))}:function(t){return Object.getOwnPropertyNames(t)};var o=Number.isNaN||function(t){return t!=t};function s(){s.init.call(this)}t.exports=s,t.exports.once=function(t,e){return new Promise((function(i,n){function o(i){t.removeListener(e,s),n(i)}function s(){"function"==typeof t.removeListener&&t.removeListener("error",o),i([].slice.call(arguments))}g(t,e,s,{once:!0}),"error"!==e&&function(t,e,i){"function"==typeof t.on&&g(t,"error",e,{once:!0})}(t,o)}))},s.EventEmitter=s,s.prototype._events=void 0,s.prototype._eventsCount=0,s.prototype._maxListeners=void 0;var r=10;function a(t){if("function"!=typeof t)throw new TypeError('The "listener
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 151924, version 0.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):151924
                                                                                          Entropy (8bit):7.996755078799659
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E80FF72E03E780056CFDBD85C63404CE
                                                                                          SHA1:C450A1A6233F0FBC6DBFFB7FEE251E378F64EF32
                                                                                          SHA-256:05828D625DCB5781D0A3CC67A2429CED535FDF848B8B8075D49751EB5B30C7AF
                                                                                          SHA-512:D819D75CA896AF15F99185F87AF40A85A0FA6941B9E08974C6569123B601DCC8E043BE1C0F5C154E37A351A046B57D5196002B16FA7102761E3C0961D92CAC8D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://spoprod-a.akamaihd.net/files/fabric/assets/icons/fabricmdl2icons.woff
                                                                                          Preview:wOFF......Qt................................OS/2...X...H...`JZ}.VDMX.............^.qcmap................cvt ...\... ...*....fpgm...|.......Y...gasp...l............glyf...x..$...0.{.yyhead..7`...6...6%.d.hhea..7........$7.5.hmtx..7....M... .N..loca..<....q...D...maxp..K|... ... .|..name..K....8.......post..P........ .Q.wprep..P.........x...x.c`.`a......:....Q.B3_dHc..`e.bdb... .`@..`......os9.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...wx.....;..j..fwf....R. %.....4......"<.w..A.<..H.C'.E.E..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (61584), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):127321
                                                                                          Entropy (8bit):3.8975903207588436
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2237E8B3A4001029475E8E7E128216CF
                                                                                          SHA1:71213C3804963AE444D5052F0BFF269790EABB23
                                                                                          SHA-256:047E5102D0DC2F4F14D5DC243400203A63E485394802A96D27CE921E74BBB882
                                                                                          SHA-512:0D0093DDE8074313BF6E2D77930D9EDEBAF1E4029FA1CACB7B66E51D7E5248E77D3BA74CCE8FE3F0BC2F9FD11F83DEBF3676735805F48EEFDA21D55A98CCBF7A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:var CoefficientModelIdMap= {115:'PictureCropDialog',117:'ChangeToInkShorthandColor_0',147:'PictureAbsoluteWidth',150:'btnPrint',18:'NavigateToCoauthor',12:'ExitInkingOrEraserMode',129:'InsertSymbol',41:'EnterMarqueeSelectMode',77:'floatiefsbcItalic',153:'DeleteColumn',126:'NT2',38:'floatiefontColor',135:'floatiesbNumbering',20:'ShowAccCheckerPane',181:'NoteTagsFlyoutEnabled',98:'InsertTable',122:'MoreSymbols',59:'floatiebtnImageCropDialog',124:'EnterInkingHighlighterMode',89:'btnFileSharing',133:'BasicChat',33:'Numbering',45:'floatiefsfaMoreStyles',47:'ChangeInkColor',187:'MenuAlignment',166:'SelectRow',99:'NewSection',76:'EnterInkingPenMode',139:'ChangeToInkShorthandColor_1',68:'InsertSymbolGallery',53:'NT1',64:'ReadingView',160:'floatiefsbcUnderline',22:'TabSwitch',32:'Italic',113:'NewPage',125:'ToggleVersionsVisibility',96:'ToggleBorders',16:'LaunchAppForOfficeDialog',109:'Redo',15:'GetHelpFromTellMe',11:'FontName',156:'NT3',71:'floatieflyNoteTags',111:'Copy',158:'ChangeToInkShortha
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):11
                                                                                          Entropy (8bit):3.2776134368191165
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                          SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                          SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                          SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:Bad Request
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x16
                                                                                          Category:dropped
                                                                                          Size (bytes):4286
                                                                                          Entropy (8bit):0.3626382302432769
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:04D59A1FFDA7020CBDA1BB9FCBF0BCA0
                                                                                          SHA1:E0CACE5751F02AF9E12B3C066FFD542F3D12A279
                                                                                          SHA-256:EDC250E23E06AE7D15C1C19FDF9C6759129796B0A2F76DC82DF665C823C7B495
                                                                                          SHA-512:A997D4384DA8D401321C497F49F73F0C79C1815DFD8B679458385D4E4A8ED2F645DDCF940A9347EA35F2D7AD3EE710F06784E8E1B1461AB7E8633BFF0FE0A691
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1922
                                                                                          Entropy (8bit):7.799930090275787
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D212459353E8FD1D2514C77703D44F1F
                                                                                          SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                                                                          SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                                                                          SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):123
                                                                                          Entropy (8bit):4.739264532220853
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:110868F9EC11E396D97ED9289064D046
                                                                                          SHA1:3E5FF538A088C9D06F1ADC9F0E82E30FB9D6E3A1
                                                                                          SHA-256:C1DC3E248A3C0494BBF760B8E2A6B3E38A3507043FCC4CCBEB533B90EAE45F50
                                                                                          SHA-512:01A891D5B8C14BF7845F4AE51A01AD34F68F9583A4EEA4C07AC265FAA06BD5D6B01DB18F54A3DFCD11A4BFAAA33114264CE650567D65E6A1554E81E00001E377
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://oauth.officeapps.live.com/oa/OAuth.html
                                                                                          Preview:<html xmlns="http://www.w3.org/1999/xhtml" >.. <head>.. <meta charset="UTF-8">.. </head>.. <body>.. </body>..</html>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):267535
                                                                                          Entropy (8bit):5.8544745550208575
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1C7B5C687420DDCA835E9D6250EF958E
                                                                                          SHA1:9CB697337C2616EF759FE45E7CB2D5083DEF9D72
                                                                                          SHA-256:2F5E27B638E141CACC0041DCACCCA8BF159F294BBD1F66D64C915FF9E9B61076
                                                                                          SHA-512:4AA771A00EC90DB74EBAD923BC50F42C8985506F16BA0D522D7FE12A43C11F0B8794CA3E0D422D52ED746BBE691537305BC4D108795465B08E70B5D3E7A47CEB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:function _define_property(e,n,t){return n in e?Object.defineProperty(e,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[n]=t,e}function _object_spread(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{},i=Object.keys(t);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(t).filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})))),i.forEach((function(n){_define_property(e,n,t[n])}))}return e}function ownKeys(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);n&&(i=i.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,i)}return t}function _object_spread_props(e,n){return n=null!=n?n:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})),e}(globalThis.onenote
                                                                                          No static file info