Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg

Overview

General Information

Sample URL:https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg
Analysis ID:1544244

Detection

HtmlDropper
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Html Dropper
AI detected suspicious URL
HTML page contains obfuscated javascript
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,13124150190117196926,4103282922331044659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.10.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: var a0_0x315528=a0_0x4221;(function(_0x2d0be4,_0x5bc576){var _0x21cd8c=a0_0x4221,_0x5f48a2=_0x
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cMatcher: Found strong image similarity, brand: MICROSOFT
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: Number of links: 0
    Source: https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8UsJLtL33EgHTTP Parser: Total embedded SVG size: 447156
    Source: https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8UsJLtL33EgHTTP Parser: Base64 decoded: {"typ":"JWT","alg":"RS256","x5t":"uXehQJPleVjNCbakUhGD6IyFQQk"}
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: Title: Verify My Account does not match URL
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: Invalid link: get a new Microsoft account
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: Invalid link: Terms of use
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: Invalid link: Privacy & cookies
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: No <meta name="author".. found
    Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2cHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:52636 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 27MB later: 38MB
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:52627 -> 162.159.36.2:53
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: global trafficDNS traffic detected: DNS query: apollomicsinc-my.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: common.online.office.com
    Source: global trafficDNS traffic detected: DNS query: apollomics.vurosmeoowkslooo.ru
    Source: global trafficDNS traffic detected: DNS query: storage.live.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
    Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: visioonline.nel.measure.office.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52685 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 52735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52639 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52690 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 52729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52708
    Source: unknownNetwork traffic detected: HTTP traffic on port 52656 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52706
    Source: unknownNetwork traffic detected: HTTP traffic on port 52730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52684 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52709
    Source: unknownNetwork traffic detected: HTTP traffic on port 52707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 52695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52643 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52677
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52678
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52676
    Source: unknownNetwork traffic detected: HTTP traffic on port 52689 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52680
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52681
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52684
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52685
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52683
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52689
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52687
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52691
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52692
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52690
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 52726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 52649 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52695
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52696
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52693
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52699
    Source: unknownNetwork traffic detected: HTTP traffic on port 52731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52683 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 52725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 52677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52660 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 52720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52636
    Source: unknownNetwork traffic detected: HTTP traffic on port 52699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52639
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52633
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52634
    Source: unknownNetwork traffic detected: HTTP traffic on port 52733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52649
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52646
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52640
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52643
    Source: unknownNetwork traffic detected: HTTP traffic on port 52693 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52656
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52687 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 52698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 52681 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52662
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52663
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52660
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52636 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52640 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 52705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52634 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52735
    Source: unknownNetwork traffic detected: HTTP traffic on port 52680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52646 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52663 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 52728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:52636 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.troj.win@22/64@42/317
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,13124150190117196926,4103282922331044659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,13124150190117196926,4103282922331044659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 4.10.pages.csv, type: HTML

    Persistence and Installation Behavior

    barindex
    Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://apollomics.vurosmeoowkslooo.ru
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    wac-0003.wac-msedge.net0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    wac-0003.wac-msedge.net
    52.108.8.12
    truefalseunknown
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      unknown
      code.jquery.com
      151.101.130.137
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          unknown
          www.google.com
          216.58.212.132
          truefalseunknown
          sni1gl.wpc.sigmacdn.net
          152.199.21.175
          truefalse
            unknown
            apollomics.vurosmeoowkslooo.ru
            188.114.97.3
            truetrue
              unknown
              common.online.office.com
              unknown
              unknownfalse
                unknown
                apollomicsinc-my.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  visioonline.nel.measure.office.net
                  unknown
                  unknownfalse
                    unknown
                    storage.live.com
                    unknown
                    unknownfalse
                      unknown
                      messaging.engagement.office.com
                      unknown
                      unknownfalse
                        unknown
                        m365cdn.nel.measure.office.net
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2ctrue
                            unknown
                            https://apollomics.vurosmeoowkslooo.ru/false
                              unknown
                              https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8UsJLtL33Egfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                13.107.6.156
                                unknownUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                51.132.193.104
                                unknownUnited Kingdom
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                13.107.136.10
                                dual-spo-0005.spo-msedge.netUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.186.170
                                unknownUnited States
                                15169GOOGLEUSfalse
                                23.38.98.104
                                unknownUnited States
                                16625AKAMAI-ASUSfalse
                                104.18.94.41
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                2.23.209.37
                                unknownEuropean Union
                                1273CWVodafoneGroupPLCEUfalse
                                151.101.130.137
                                code.jquery.comUnited States
                                54113FASTLYUSfalse
                                2.19.126.200
                                unknownEuropean Union
                                16625AKAMAI-ASUSfalse
                                20.189.173.14
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                104.208.16.91
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.185.142
                                unknownUnited States
                                15169GOOGLEUSfalse
                                51.116.253.168
                                unknownUnited Kingdom
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.184.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                23.38.98.96
                                unknownUnited States
                                16625AKAMAI-ASUSfalse
                                52.113.194.132
                                unknownUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                52.108.208.37
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                108.177.15.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                2.23.209.42
                                unknownEuropean Union
                                1273CWVodafoneGroupPLCEUfalse
                                216.58.212.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                95.101.54.121
                                unknownEuropean Union
                                34164AKAMAI-LONGBfalse
                                216.58.206.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                20.190.159.73
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                104.18.95.41
                                challenges.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                2.16.168.12
                                unknownEuropean Union
                                20940AKAMAI-ASN1EUfalse
                                52.111.236.4
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                52.108.8.12
                                wac-0003.wac-msedge.netUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                20.135.20.1
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                2.19.126.199
                                unknownEuropean Union
                                16625AKAMAI-ASUSfalse
                                52.108.79.40
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                188.114.97.3
                                apollomics.vurosmeoowkslooo.ruEuropean Union
                                13335CLOUDFLARENETUStrue
                                20.190.159.2
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                188.114.96.3
                                unknownEuropean Union
                                13335CLOUDFLARENETUSfalse
                                152.199.21.175
                                sni1gl.wpc.sigmacdn.netUnited States
                                15133EDGECASTUSfalse
                                52.108.79.26
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.217.16.195
                                unknownUnited States
                                15169GOOGLEUSfalse
                                20.42.73.31
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1544244
                                Start date and time:2024-10-29 05:28:12 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:13
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal60.phis.troj.win@22/64@42/317
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.142, 108.177.15.84, 34.104.35.123, 2.23.209.37, 2.23.209.42
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, usc-visio.officeapps.live.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, common-geo.wac.trafficmanager.net, clients2.google.com, edgedl.me.gvt1.com, usc-visio-geo.wac.trafficmanager.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, 193805-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: apollomicsinc-my.sharepoint.com
                                • VT rate limit hit for: common.online.office.com
                                • VT rate limit hit for: dual-spo-0005.spo-msedge.net
                                InputOutput
                                URL: Model: claude-3-5-sonnet-latest
                                {
                                    "typosquatting": false,
                                    "unusual_query_string": false,
                                    "suspicious_tld": false,
                                    "ip_in_url": false,
                                    "long_subdomain": false,
                                    "malicious_keywords": false,
                                    "encoded_characters": false,
                                    "redirection": false,
                                    "contains_email_address": false,
                                    "known_domain": true,
                                    "brand_spoofing_attempt": false,
                                    "third_party_hosting": true
                                }
                                URL: URL: https://apollomicsinc-my.sharepoint.com
                                URL: https://apollomics.vurosmeoowkslooo.ru/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "Verifying...",
                                  "prominent_button_name": "unknown",
                                  "text_input_field_labels": "unknown",
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: Model: claude-3-5-sonnet-latest
                                {
                                    "typosquatting": true,
                                    "unusual_query_string": false,
                                    "suspicious_tld": true,
                                    "ip_in_url": false,
                                    "long_subdomain": false,
                                    "malicious_keywords": false,
                                    "encoded_characters": false,
                                    "redirection": false,
                                    "contains_email_address": false,
                                    "known_domain": false,
                                    "brand_spoofing_attempt": true,
                                    "third_party_hosting": true
                                }
                                URL: URL: https://apollomics.vurosmeoowkslooo.ru
                                URL: https://apollomics.vurosmeoowkslooo.ru/ Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": [
                                    "Cloudflare"
                                  ]
                                }
                                URL: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2c Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "contains_trigger_text": true,
                                  "trigger_text": "Can't access your account?",
                                  "prominent_button_name": "Create one!",
                                  "text_input_field_labels": [
                                    "Email or phone"
                                  ],
                                  "pdf_icon_visible": false,
                                  "has_visible_captcha": false,
                                  "has_urgent_text": false,
                                  "has_visible_qrcode": false
                                }
                                URL: https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2c Model: claude-3-haiku-20240307
                                ```json
                                {
                                  "brands": []
                                }
                                URL: Model: claude-3-5-sonnet-latest
                                {
                                    "typosquatting": false,
                                    "unusual_query_string": false,
                                    "suspicious_tld": true,
                                    "ip_in_url": false,
                                    "long_subdomain": false,
                                    "malicious_keywords": false,
                                    "encoded_characters": false,
                                    "redirection": false,
                                    "contains_email_address": false,
                                    "known_domain": false,
                                    "brand_spoofing_attempt": false,
                                    "third_party_hosting": false
                                }
                                URL: URL: https://vurosmeoowkslooo.ru
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 03:28:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.9954969146454387
                                Encrypted:false
                                SSDEEP:
                                MD5:6430C52DA63BC7EF3F89223335604F87
                                SHA1:8F41ABFC8191CA2EE81FCDCE090EACFC4308DD72
                                SHA-256:B5D63222B458369BEB082F2C8CA9EDFF4728249899DD226F311F6CFFBE3A1642
                                SHA-512:D6A1D880FB75F62133D49221DA5DE3BAFE9A0C1CA93D4BC9F9ADE0AF874B3BE0B61B9F2D7BBEDF8BB3D714A748AD291DC91802A388B6B6EE556D29A8B1A42D16
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.........)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 03:28:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.011187983199195
                                Encrypted:false
                                SSDEEP:
                                MD5:95551D82FCFEBD42E33C3E81D2230D0D
                                SHA1:39B7C976D8F6CAC44E0EB30056A2962CFB3C8816
                                SHA-256:C94AC1554F808C74F4755AD114B3449A1A60B5EF96FE80B24CE82ED72FE717DE
                                SHA-512:F85F22EE1328C34DC0F7F14B50412690DFECADC8B61230140DCBCD203CBE0AAD8C2333A9574A58332AF3674BDC7050361921D90F0DE54D8FE1B743FF373AC0D3
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....d....)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.0178016652454644
                                Encrypted:false
                                SSDEEP:
                                MD5:E1B8EE2F5637F3938CACFA6AD4813833
                                SHA1:403CE86C51B73DB964B0F483BCC2512D567FB71F
                                SHA-256:F59FDFD983E673CFEA49FAD11B67B51917BB64F956E3FA844216051017312D3E
                                SHA-512:BB10CA5E107D9D5764D98461C454D4F5DE162B815332CCE1CA722D1D3DF7A71267F04B586AE5196CCCC0461821E1BED43773FF9777481DD01389220A385CABA0
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 03:28:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.009790498499158
                                Encrypted:false
                                SSDEEP:
                                MD5:DA53DA580BD737E6F4565B5F1EB4DEAA
                                SHA1:F04CAA553E5B7DF2F67EE6B7FCE61EE5A20B41E1
                                SHA-256:449F2E2AB1647CDF535D31B6C162A3425A084F98E12D39692A65FCFB5AFBEB9A
                                SHA-512:D7B6A1AF1532C951EBA478201F3FC816B4B75A1D0B4C47B0AA547EB94E39B466825164958EA78B9EB1BDD34E972733301B58F5DDBB37463C1E2436E7E9EC63B5
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.........)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 03:28:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9970557108522953
                                Encrypted:false
                                SSDEEP:
                                MD5:3A72A03682BB7A0D46DA139EDC3394FD
                                SHA1:8BA53C03A17B847E49838BD4CD221C6AD7FA73A7
                                SHA-256:A222A220F066C583AAB4CFD56512E6087852912F2BB591019496D7DCE6440DB5
                                SHA-512:6347889C0455B6DB81DF1EBD65074D22614708DBCE2026CEA37A9C39BC5D8719678EF0E14F3EDEFF4503876FAC494689B0E0CEE5251418E388F1CD07934824F2
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....D....)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 03:28:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.008070774399087
                                Encrypted:false
                                SSDEEP:
                                MD5:4D9EA309C0B38DD3181DE392071F9455
                                SHA1:7DF60108408B565E0E77E25FD124E779D1EB8FF2
                                SHA-256:D88647142C19CE7AE48F6989F3102A15278AE9BCFCC28C3445C98AB3A09ACEB6
                                SHA-512:98976AA95B5E801CAE8C62B76B19E508A75C051D2F168DB38121AE3EBCBE4AB3D770A30E5425C68EC7283726DD6048684D861101F359573CB07D935B6FBE29F5
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....I....)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3147
                                Entropy (8bit):5.883845445403374
                                Encrypted:false
                                SSDEEP:
                                MD5:BF54C6C78528E16FC0AD57914E63FDC8
                                SHA1:A60018B4279E838668A077B6B97D58A4499EA0B6
                                SHA-256:2D39D1B2762CD85B10719B18FC182CB4C0AC02C701DB51252CEC9A530208537A
                                SHA-512:FCAE6C3CF1D6313627B5091B9114F4571B1F1FF12FA55E9F48AF93B53A6B1ED32F7DA3DCBFFB6CD24014A41D9A88A59460472605ABCCFF2FD44EE1EA061F206B
                                Malicious:false
                                Reputation:unknown
                                URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/production/10/manifest.json
                                Preview:{"clientVersion":"20241023.3","files":{"owl.js":["owl.5713dd8afbcd714f28fb.js","sha384-w4e2GtnecI7J3LMVXJzsHNxebPy7aT5eorFnGxkjvCAt/pBRt1pbofeK0dzPIAQT"],"owl.slim.js":["owl.slim.b75c2de5eee34f898531.js","sha384-ednudu6TfjFwhkZuYthMr5PPzuHKFfsI5uXcZScO1mAAJix7QvFHYI5jX7b+/LVb"],"owlnest.js":["owlnest.3dbdabff73823ee499b6.js","sha384-cJfzZ5dQxnK32RfWUaF32UHBQWoX41lGjt285R0w1Sn2Wi7Gz9gx+oUTX/R7jiIV"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.d39162c303dd9c59a0b9.js","sha384-hvv59LW8MYRaPhiDsNda4L8FuuGinGTOzYhULujODsEQFbBHWKC5+Qt3otL+vxtU"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.84ad1713c0ea7a00165f.js","sha384-IGP7KkdMWrLtvWIOyhiHT4CpkQ0+GQ2oCY9ja2zWxsPbJyVuvBVlu8wMEEEUP32b"],"sharedauthclientmsal.js":["sharedauthclientmsal.39dcdf70a2434436117b.js","sha384-tpvjg53cnAY5Ku4H8RkNIKuRYPYkZqgGeq+TVwolQx0fjiV2k7JNAV2Lr8LrwDDo"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):101803
                                Entropy (8bit):5.333052740426743
                                Encrypted:false
                                SSDEEP:
                                MD5:2F1D74149F052D3354358E9856375219
                                SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                Malicious:false
                                Reputation:unknown
                                Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                Category:dropped
                                Size (bytes):24452
                                Entropy (8bit):5.328428296210481
                                Encrypted:false
                                SSDEEP:
                                MD5:AC459993971D136B5C420665B272E101
                                SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                Malicious:false
                                Reputation:unknown
                                Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (63822), with no line terminators
                                Category:downloaded
                                Size (bytes):979535
                                Entropy (8bit):5.462796383146978
                                Encrypted:false
                                SSDEEP:
                                MD5:476060C30A68ED54A8E44DF5F816C32C
                                SHA1:55A12EFF882AF2CCE65AA4EA9AC4CBFD77046CB8
                                SHA-256:7D1FEAB4373A963C7A42F0D23DB71FE315BFADC0DF230F160A46ADCC7D7DD226
                                SHA-512:1972614952E4F9F90124864AEF7E02C3F574110BB53F33B853C316F5EE98B59ECE4D7F7A33698D9CB9B6B6EF387ED348F0A5098CC88136F69FE7735C0CAB1FAA
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h7D1FEAB4373A963C_App_Scripts/wp5/common50.min.js
                                Preview:function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,n)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}function _object_wi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:downloaded
                                Size (bytes):89501
                                Entropy (8bit):5.289893677458563
                                Encrypted:false
                                SSDEEP:
                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                Malicious:false
                                Reputation:unknown
                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17672), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):365405
                                Entropy (8bit):5.607715361580939
                                Encrypted:false
                                SSDEEP:
                                MD5:DD059CF230FF44D1839883EDEB499DE5
                                SHA1:87C8EFF463287378881517577020978B1B237FA8
                                SHA-256:2FC3375E5D173E0E16A2723E5D61BB4033D8CD8A8F837BDE0705780CCAB6748B
                                SHA-512:4B9667E5B685F9B7E86C292A96F76F257F90563191C727F63F74708A89C824F3D2DFBABFF5D933BCF8221E65A5C29B2E14CF59B26B1F63C6ECF7F9431AD62E34
                                Malicious:false
                                Reputation:unknown
                                URL:https://usc-visio.officeapps.live.com/v/visioframe.aspx?visioview=ConsumptionView&ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fapollomicsinc-my.sharepoint.com%2Fpersonal%2Fpeony_yu_apollomicsinc_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2F3c025c384dda4f63b3836920fd57d2fd&wdenableroaming=1&mscc=0&wdodb=1&hid=568B5EA1-107D-6000-C63F-4FDED6F79D3C.0&uih=sharepointcom&wdlcid=en-US&jsapi=1&jsapiver=v2&corrid=2b3654cb-38ec-4cb9-b2cd-a1f00a586de8&usid=2b3654cb-38ec-4cb9-b2cd-a1f00a586de8&newsession=1&sftc=1&uihit=docaspx&muv=1&cac=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&readonly=1&dchat=1&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fapollomicsinc-my.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&ctp=LeastProtected&rct=Normal&wdorigin=Sharing.ClientRedirect&pmorigin=https%3A%2F%2Fapollomicsinc-my.sharepoint.com&filesrc=sharepointcom&fastpreview=true
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head><meta http-equiv="X-UA-Compatible" content="IE=10" /><meta HTTP-EQUIV="Content-Type" content="text/html; charset=utf-8" /><meta HTTP-EQUIV="Expires" content="0" /><script type="text/javascript"> var g_firstByte = new Date(); function highResTimeStamp() { if (performance && performance.now) { return performance.now();} return 0;} var g_firstByteHighhResTime = highResTimeStamp(); var g_pageInitStartTimeHighResTime; var g_jsLTHighhResTime = {} ; if (performance && performance.mark) performance.mark("g_firstByte"); var g_cssLT; var g_jsLT; var g_bootScriptsStartTime; var g_bootScriptsEndTime; </script><![if gte IE 8]><style type="text/css"> #load_back{width:100%;height:100%;opacity:1.0;background-color:#fff;position:absolute;z-index:1050;text-align:center;} #load_img{width:100%;height:100%;position:absolute;text-align:center;display:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):347
                                Entropy (8bit):5.419359775276393
                                Encrypted:false
                                SSDEEP:
                                MD5:6C3954E069A0F36D900E864E6A4313C9
                                SHA1:619341EEDDA68DC7009C8030AC2B61019205DFF2
                                SHA-256:54526042C9AFCADD47FBFDF73DC11E3C514B5952402897690A57EF3B75EF92FE
                                SHA-512:F2A8BC77C8CD1F775BF63A5073481276F0E4EB62E7CDEA8BEE0ACB600B597EAE03689C27A03A3BBA50680D10524122D198400CE6AB501B256C49B9DF1760B9ED
                                Malicious:false
                                Reputation:unknown
                                URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=VisioOnline&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=null&UPN=null
                                Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Tue, 29 Oct 2024 05:29:13 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):210219
                                Entropy (8bit):5.519881063016727
                                Encrypted:false
                                SSDEEP:
                                MD5:83C2A496B8E8B2F7A2162B4B96AC8481
                                SHA1:2512391A4E3864367DDF857AD2B266E05497C061
                                SHA-256:CD97B1411F3D5DAD39A899CEE87B0554166E6D8D443A0259EBD9E4714CD110FF
                                SHA-512:8761D97BCB1AA6C74FAC088B67B05634840BA923D7427F792DC8166F0D45E6531784907609AFC149382C189E2E048CBC085F74234F569CF1CE568ED9FB8A55D4
                                Malicious:false
                                Reputation:unknown
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.5713dd8afbcd714f28fb.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),r=n(40426),i=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),r=n(40426),i=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.B=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):17112
                                Entropy (8bit):4.927033663362915
                                Encrypted:false
                                SSDEEP:
                                MD5:591296A26D70CA6F4D2E603F9E4F3651
                                SHA1:0828A4E583B84C0A66D042BC13889C5AA4A3E9E7
                                SHA-256:F52E481AD7CE7260983968BA6BA4117C09350257EC3F4B4485D2027A8D9842CB
                                SHA-512:BBDFC03F3B26877CBEADFF38FF2883B53090889A573B059C165A622648CECC1261556C96E783DBF3113C9779C03751CB0E7D4F861A20BEF9180FCC9B9202665B
                                Malicious:false
                                Reputation:unknown
                                Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):1656417
                                Entropy (8bit):5.823644952704073
                                Encrypted:false
                                SSDEEP:
                                MD5:4ED2EF71C39FA96726C65E78F69EC51E
                                SHA1:135FB8BFCDAC89C33DEC23E36B36ADFE0F040DAF
                                SHA-256:91C0C08A4CF54AC5AD2E81AC3EE02E38CCABD7B503A48EF11C9B58E67BAFF637
                                SHA-512:5ECC74E89D53C078FB678B15756CB8F8FF514BF25200DF089506EE3D1ADEEBAC706810AB380BA5B7CD6F1F310EE43C6A948022B6EFE51520AF4141679AC5622E
                                Malicious:false
                                Reputation:unknown
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var l=e[i](a),s=l.value}catch(e){return void o(e)}l.done?t(s):Promise.resolve(s).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,l,"next",e)}function l(e){asyncGeneratorStep(i,n,r,a,l,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65443)
                                Category:downloaded
                                Size (bytes):729250
                                Entropy (8bit):5.519182793711482
                                Encrypted:false
                                SSDEEP:
                                MD5:26675D80352C710699DDB5C338B69DAA
                                SHA1:958CEDFF75A2961283B4B68B727F55663D888AA5
                                SHA-256:29763245CC3344BC4BD97A336099E5E74B9CE6DDFCF4C8A6D0EC1D3CB27B7FC0
                                SHA-512:4A765D5D6DBFE907C10D8893C6B3919A058139EA5B4379516B9D2C2141650849BDC193998FE94B929F980084DF450F1219FF197AB43960888D52599117A7BF94
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h29763245CC3344BC_App_Scripts/Feedback/latest/officebrowserfeedback_floodgate.js
                                Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (828)
                                Category:downloaded
                                Size (bytes):833
                                Entropy (8bit):5.195228744880749
                                Encrypted:false
                                SSDEEP:
                                MD5:466510CDFE5973EEDEDB07288AB167D5
                                SHA1:16CB274E83AE67623921B243BCAB48F0E6FB7715
                                SHA-256:22648599206F5A1BE855030142F174E64679FC4FDAFF114923E20CEADFD46C44
                                SHA-512:CF6607AA0A02250943CE1FCF752611AD96571F958560D92181AB2C5F85F6E43FE99C1E1DAA11A2A7D21EE5F8019DFA9216D699061996A0FE152F333DB91BE3FB
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["cleveland browns jeremiah owusu koramoah","only murders in the building finale","mcdonald quarter pounder e coli outbreak","fall back daylight savings time","awards ballon d or","dodgers yankees game 3","picklewich sandwich jimmy johns","black ops 6 piano puzzle solution"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (4982)
                                Category:downloaded
                                Size (bytes):5446
                                Entropy (8bit):5.412473032725061
                                Encrypted:false
                                SSDEEP:
                                MD5:8C7BA2207231C949A90DC0DC42AE8AD3
                                SHA1:070AC1108A631115EE38210C2AE7B37D6BF16CBA
                                SHA-256:B211F306CF17FF16F21FC8263598AC8345F5FF0D7100C396B48339AD232B6A5C
                                SHA-512:BCBA98E961CED7B1CF10D4AF2E306743A7C9133A2D0339A7658B062E556F1F0F736AF4EBF8B168342B684572B7D9D26BF6BDFB95BC437C7325461E5E02F9C649
                                Malicious:false
                                Reputation:unknown
                                URL:https://apollomics.vurosmeoowkslooo.ru/&redirect=5a5ce159b4b397a351968d01c01bcf0c984618e5main&uid=f253efe302d32ab264a76e0ce65be769672064d5a3c2c
                                Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/672064d61a01a-693609fecf64c3f20e91e47d6c4c1ab7"></script>. <script src="b_/672064d61a024-693609fecf64c3f20e91e47d6c4c1ab7"></script>. <script src="js_/672064d61a026-693609fecf64c3f20e91e47d6c4c1ab7"></script>.</head>..<script type="text/javascript">.. var a0_0x315528=a0_0x4221;(function(_0x2d0be4,_0x5bc576){var _0x21cd8c=a0_0x4221,_0x5f48a2=_0x2d0be4();while(!![]){try{var _0x2a63d8=-parseInt(_0x21cd8c(0x111))/0x1+parseInt(_0x21cd8c(0x11a))/0x2*(-parseInt(_0x21cd8c(0x124))/0x3)+parseInt(_0x21cd8c(0x134))/0x4+parseInt(_0x21cd8c(0x129))/0x5+-parseInt(_0x21cd8c(0x116))/0x6*(parseInt(_0x21cd8c(0x137))/0x7)+parseInt(_0x21cd8c(0x128))/0x8*(parseInt(_0x21cd8c(0x13c))/0x9)+-parseInt(_0x21cd8c(0x110))/0xa;if(_0x2a63d8===_0x5bc576)break;else _0x5f48a2['push'](_0x5f48a2['shift']());}catch(_0x209e60){_0x
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (32065)
                                Category:dropped
                                Size (bytes):85578
                                Entropy (8bit):5.366055229017455
                                Encrypted:false
                                SSDEEP:
                                MD5:2F6B11A7E914718E0290410E85366FE9
                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                Malicious:false
                                Reputation:unknown
                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1864
                                Entropy (8bit):5.222032823730197
                                Encrypted:false
                                SSDEEP:
                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1592
                                Entropy (8bit):4.205005284721148
                                Encrypted:false
                                SSDEEP:
                                MD5:4E48046CE74F4B89D45037C90576BFAC
                                SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3379)
                                Category:downloaded
                                Size (bytes):4210
                                Entropy (8bit):5.364580472613482
                                Encrypted:false
                                SSDEEP:
                                MD5:59087D72EEDCB7650C9D5D6088440DD3
                                SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                                SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                                SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                                Malicious:false
                                Reputation:unknown
                                URL:https://apollomics.vurosmeoowkslooo.ru/captcha/style.css
                                Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                Category:downloaded
                                Size (bytes):6866
                                Entropy (8bit):5.018242251313076
                                Encrypted:false
                                SSDEEP:
                                MD5:A3B491174EF1CC7968AF33188A522977
                                SHA1:25A4AAA9E8F1D47F22286B8E427FABA5C0AB8BB9
                                SHA-256:AACE481226BEADED455E66DE87D25ED7371ED604E313ABC44EADA8DE5CD58E51
                                SHA-512:E026A7C3FB854F9570821232A260AFF383C92D3E290081E93271E7C803DB76E33A7B4D53A4186C1C75EA481E70B4A045B18306AE36C5CAFCBF518BCFC8052EC7
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/wacowlhostwebpack/en-us/ondemand.resx.js
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{708:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,808:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33654)
                                Category:dropped
                                Size (bytes):33712
                                Entropy (8bit):5.312964320999572
                                Encrypted:false
                                SSDEEP:
                                MD5:B6E215C559C24CAFD09273E9BFAFD357
                                SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                Malicious:false
                                Reputation:unknown
                                Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):3651
                                Entropy (8bit):4.094801914706141
                                Encrypted:false
                                SSDEEP:
                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                Malicious:false
                                Reputation:unknown
                                URL:https://apollomics.vurosmeoowkslooo.ru/logo_/kugWL3LveoNl1oh
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (600)
                                Category:downloaded
                                Size (bytes):403161
                                Entropy (8bit):5.480451347049641
                                Encrypted:false
                                SSDEEP:
                                MD5:3E24E8A8747FF89A3A1294E9FA4C57C5
                                SHA1:AC6747464DD85F79A8B511F0F4D7950F4A7256CF
                                SHA-256:CA14A5C92DA50942C6B08DAE1086095CE7918B064A8C125DA18AFCC8CF145E46
                                SHA-512:9536BE5E6FEFF4B6736647F11582657C4D612615C435DB07CCD6DE0D1FC3AE8957E61EFFE4DAA69A924C2BCABB218B48E27BDB14EC82ED85D3C7466472176A3B
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/hCA14A5C92DA50942_App_Scripts/VisioWebConsumption.extension.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{22624:function(ua,zc,Ia){ua=Ia(95505);var Ya=Ia(86125),Ea=Ia(24372),Ma=Ia(32806),nb=Ia(87974),Kb=Ia(10236),pc=Ia(64627),qb=Ia(60149),Db=Ia(72452);class rc{constructor(){this.Mae="getAddinShortcutsPreference";this.Nae="saveAddinShortcutsPreference";this.Oae="{0}RoamingServiceHandler.ashx?action={1}&{2}";this.v5b=6E4;this.CLa=this.Ry=this.Dt=null}J8b(ka){return String.format(this.Oae,nb.AFrameworkApplication.H.appSettings.RoamingServiceHandlerWebServiceBase||."",ka,nb.AFrameworkApplication.lg)}executeRequest(ka,ha,bb,gd,Hd){Hd=void 0===Hd?null:Hd;if(nb.AFrameworkApplication.H.getBooleanFeatureGate("Microsoft.Office.SharedOnline.WatcAddinShortcutsPreferenceSettingHelper",!1)){const ef=new Db.a;rc.sZ.yx(ka).then(()=>{rc.sZ.DG(ka,ha,Hd,null,!1,2,null,bb,gd,!1,null,this.v5b).continueWith(xf=>{ef.setResult(xf.result)})});return ef.task}return rc.sZ.DG(ka,ha,Hd,null,!1,2,null,bb,gd,!1,null,this.v5
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6717)
                                Category:downloaded
                                Size (bytes):6767
                                Entropy (8bit):5.296364505609617
                                Encrypted:false
                                SSDEEP:
                                MD5:84BBB1C904D61228792D5C3077DC82E6
                                SHA1:9C9A72145CB8D750ABFD7533113439AA8A2BDC53
                                SHA-256:5AE280BA04C0B0CA1C6FB64951A1F65C66A341911956E9AB4E9E9F8C1DF82DA7
                                SHA-512:4827975F9AB22F02FD39C5CC15A35BA75BAC629D0228B7A02C3CE7796B327CC493352E8D2DA7C2618BF600B07D84A17720CBBF6AB90359428EA76F9B31FB800E
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h5AE280BA04C0B0CA_App_Scripts/wp5/appResourceLoader.min.js
                                Preview:var appResourceLoader;!function(){"use strict";var e,n,t,r,o={98059:function(e,n,t){n.iP=n.oL=n.Ts=void 0;const r=t(46988);let o,i,u=!1;n.Ts=function(e,n,r){o=e,i=r,t.p=n,u=!0},n.oL=function(e,n){const t=o(e,n);return(0,r.loadScript)(e,t,"anonymous",5)};const a=new Map;n.iP=function(e,n){return function t(r){if(!u)throw new Error("appResourceLoader not initialized");if(a.has(r))return a.get(r);const o=Date.now();let c=-1;const s=[];if(e[r]&&e[r].dependencies)for(const n of e[r].dependencies)s.push(t(n));let d;return d=0===s.length?n(r):Promise.all(s).then((()=>(c=Date.now()-o,n(r)))),d=d.then((e=>{if(i){let e=`Chunk ${r} loaded in ${Date.now()-o} ms`;-1!==c&&(e+=` (${c} ms for extra ${s.length} deps)`),i(512235483,306,50,e)}return e})).catch((e=>{throw i&&i(512235482,306,10,e),e})),a.set(r,d),d}}},46988:function(e,n){function t(e,n,r,o,i,u,a){return new Promise(((c,s)=>{const d=document.createElement("script");d.async=!1,d.src=n,void 0!==r&&(d.crossOrigin=r),i&&""!==i&&(d.setAttribute(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                Category:dropped
                                Size (bytes):605742
                                Entropy (8bit):5.552633253729054
                                Encrypted:false
                                SSDEEP:
                                MD5:A109D621145137A6C20F0FC66B951BAE
                                SHA1:1EE432BBE634D284B0D7E55CB161A510B4C69046
                                SHA-256:1DF90CEBE0DE885BBADE15DC79147D6EAC324254A7F3727FD310990A97343B56
                                SHA-512:9E5AA8CA24EF1E0EDBE2D726CB83BB18254F94E2F1770AD66C19C9E0AA221CAC73DD26C42FC052B94A85F0FF1D5EC390938EA892E2E79F88B2DEBED2F15B6237
                                Malicious:false
                                Reputation:unknown
                                Preview:function asyncGeneratorStep(e,t,o,n,r,a,i){try{var s=e[a](i),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var a=e.apply(t,o);function i(e){asyncGeneratorStep(a,n,r,i,s,"next",e)}function s(e){asyncGeneratorStep(a,n,r,i,s,"throw",e)}i(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):387447
                                Entropy (8bit):5.477203328117911
                                Encrypted:false
                                SSDEEP:
                                MD5:51F5BB9BBCA8A535D3AC9956CD6D1937
                                SHA1:81D66A1C263734DCC7506B0EFFDAC31E6D82008E
                                SHA-256:02E31324C2D7EFD89C3719A1AB9FADCDA1D323FF78B89E83EADE36F916BC9574
                                SHA-512:455F877EA9416E10E097C2D843368F99EBE48102FEF15B1D35DE742C9908E203760E4150DFAF0C06CC10B4DD9FBC0B11225A0D4E64078D0D2261F875437087A6
                                Malicious:false
                                Reputation:unknown
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.visio.1e5a212cd5792a8c57b9.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,i,n,o={9188:function(t,e,i){i.d(e,{t:function(){return r}});var n=i(3260),o=i(1864),s=i(2581),r=function(t){function e(e){var i=t.call(this)||this;return i.A=e,i}return n.C6(e,t),Object.defineProperty(e.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),e.prototype.H=function(e){var i=t.prototype.H.call(this,e);return i&&!i.closed&&e.next(this.A),i},e.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},e.prototype.next=function(e){t.prototype.next.call(this,this.A=e)},e}(o.B7)},3379:function(t,e,i){i.d(e,{c:function(){return h}});var n=i(2318),o=i(9607),s=i(4646),r=i(6830);function a(t){return t}var c=i(4666),h=function(){function t(t){this.F=!1,t&&(this.H=t)}return t.prototype.lift=function(e){var i=new t;return i.source=this,i.operator=e,i},t.prototype.subscribe=function(t,e,i){var r=this.operator,a=function(t,e,i){if(t){if(t instanceof n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):863687
                                Entropy (8bit):5.402866197149217
                                Encrypted:false
                                SSDEEP:
                                MD5:4F29B7CF166C90D21FC8CDF2DF493D55
                                SHA1:E453A16ADE37C41C225F6AA7DED6BAFCB2DBD536
                                SHA-256:C47BF8BA4101CF405ACDAF1BBBFE1D76C615900BD65E5E0F614EB33CBE246E0D
                                SHA-512:C3CB2900DC916CA26D27D100EFA6DCEEA3B0F9C21842F5ED6074836F5A5B3A9B8B1C2E4331EA775B68D3AAC398758F00EB711E94280D0D735ADFA6440CBE475F
                                Malicious:false
                                Reputation:unknown
                                Preview:function asyncGeneratorStep(e,t,n,r,o,i,a){try{var s=e[i](a),u=s.value}catch(e){return void n(e)}s.done?t(u):Promise.resolve(u).then(r,o)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function a(e){asyncGeneratorStep(i,r,o,a,s,"next",e)}function s(e){asyncGeneratorStep(i,r,o,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),r.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                Category:downloaded
                                Size (bytes):6784
                                Entropy (8bit):7.904750792584749
                                Encrypted:false
                                SSDEEP:
                                MD5:14EC2D31F37BB0F43FD441D11E771D50
                                SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                Malicious:false
                                Reputation:unknown
                                URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff
                                Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2224), with no line terminators
                                Category:downloaded
                                Size (bytes):2224
                                Entropy (8bit):5.029670917384203
                                Encrypted:false
                                SSDEEP:
                                MD5:96EC242EA2E25558F7EC13FA88D9D793
                                SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/161811740601_App_Scripts/Feedback/latest/Intl/en/officebrowserfeedbackstrings.js
                                Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):317610
                                Entropy (8bit):5.248970087650918
                                Encrypted:false
                                SSDEEP:
                                MD5:61F9D929B95075C6B1480E0EDF92F311
                                SHA1:4A678A3BD67EDA1D19C479031C840AACC86E1018
                                SHA-256:CB733303BDB2DF77F8A3586F21D1F9B5E258A765020DCA6A2B76906B2F5A254D
                                SHA-512:70661FC6B3C1A9EB4B146E08A2FD66212700563C8888B41755F7B94D74FCF7F5B21CB67BC964AD08CBF7CC85DA5DF268EF8EF1C074643547295B4600252FCB26
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/hCB733303BDB2DF77_resources/1033/VisioWeb.css
                                Preview:img{border:none;}.ci{display:inline-block;}.swBar{display:none;position:fixed !important;z-index:999;background-color:#fff;padding:20px 10px 10px 20px;top:30px;left:auto;right:auto;border:1px solid #b6b6b6;margin:10px;box-sizing:content-box;box-shadow:0px 1px 15px rgba(0,0,0,0.4);opacity:0;transition-property:opacity,top;transition-duration:0.5s;transition-timing-function:cubic-bezier(0,0,0,1);transition-delay:0s;width:600px;-moz-user-select:-moz-none;-khtml-user-select:none;-webkit-user-select:none;-ms-user-select:none;user-select:none;}.swBar:focus{outline:none;}.swBar.closeAnimation{transition-duration:0.2s;transition-timing-function:cubic-bezier(0.33,0,0.67,1);}.swBar.HeaderRtl.O365Switcher{padding-left:10px;padding-right:20px;}@media (min-width:660px){.swBar,.swBar.O365Switcher{width:600px;}}@media (min-width:900px){.swBar.O365Switcher{width:840px;}}@media (max-width:899px) and (min-width:780px){.swBar.O365Switcher{width:720px;}}@media (max-width:659px){.swBar,.swBar.O365Switcher{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):73609
                                Entropy (8bit):5.516785181346927
                                Encrypted:false
                                SSDEEP:
                                MD5:1E949E77B6F3AE3CDFCE9B68E8ED474A
                                SHA1:F2F60124A0577952B18636F3A0C2A884364C4FD7
                                SHA-256:D3E295E1747B5BB57B19AD2E13E4F64A72EF6F3B662D02DF5326CD0A62591993
                                SHA-512:255578A172FE20DEFB4B9C4D82DC9C657176DFB474082FCCB81A8F61D93377A04399B2B1A15268B19865BF131C94DC1792FF3F33A1A0FEB41F1FA212B1DFD2C3
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/wise/owl/owl.handlers.d2419667a4e67983a7c8.js
                                Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{64106:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(88754),r=t.n(o),i=t(75666),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):72
                                Entropy (8bit):4.241202481433726
                                Encrypted:false
                                SSDEEP:
                                MD5:9E576E34B18E986347909C29AE6A82C6
                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                Malicious:false
                                Reputation:unknown
                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4615)
                                Category:downloaded
                                Size (bytes):4647
                                Entropy (8bit):5.170191496530107
                                Encrypted:false
                                SSDEEP:
                                MD5:20B673F9D2064C78B2CC2C7A7DDBC46D
                                SHA1:3CC9E0F095D93B38481BE3D0137741D97C1978C3
                                SHA-256:83C5CCAF7404DF012ACED39092D0982EB73E9DC942BCE6991956C7B2F10957D8
                                SHA-512:8BA3EE568430AA6E15599BE2C9EBDC31BBF4DD8AB7A4EB5E91A01BBCCBFDC0B5FE0845E00CAE6CB35ED455D44DCB8640F98F352628DBAD822CCEB6F6EA86DEFA
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/wacowlhostwebpack/13.js
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{130:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):36348
                                Entropy (8bit):4.8266382801821
                                Encrypted:false
                                SSDEEP:
                                MD5:C5B803BE6A1340C43B83C68525C4F90A
                                SHA1:F27E8836E197D7C06ED14D50159BA58093C042EB
                                SHA-256:9A5944BD38EEA7DCCDE32CC933FD3EF89C8DFE6CB3663EA4F80BCC6F6D279BF2
                                SHA-512:B82076567E422FBBBE300B2309117CEDB44DDF831DBD21807A8EC1BFDACBAA2654A69B71918934DD4767C27CC4E5F0A9C17CD2F263986C5ABC0B8AA67A4B347C
                                Malicious:false
                                Reputation:unknown
                                Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/dashboard.en.bundle.js"},"version":"2024.10.21.3"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/groups.en.bundle.js"},"version":"2024.10.21.3"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/app-mgmt.en.bundle.js"},"version":"2024.10.21.3"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.21.3/esign.en.bundle.js"},"version":"2024.10.21.3"},"viva-goals-organization-views"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.875
                                Encrypted:false
                                SSDEEP:
                                MD5:011B17B116126E6E0C4A9B0DE9145805
                                SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk2zqAuLpps_BIFDdFbUVI=?alt=proto
                                Preview:CgkKBw3RW1FSGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):360340
                                Entropy (8bit):5.477598176554232
                                Encrypted:false
                                SSDEEP:
                                MD5:8446598394ECB3B2A33B2E8AF192D656
                                SHA1:E7FD9847A2D96301B8A7BBCFA17F82D3CAC87398
                                SHA-256:7EF71C018860894F6B366054C8BADD515AD0CD4DB839C6BF04A9F4F570850857
                                SHA-512:4DF60C6A1796182DE0048230A67331EC2A6DFE2D5D1C72BD88245069EEFCB1CE6FCFAF5374830EF3A023CF766F3F7C78002050401F3CBB9D10477C109B5705B4
                                Malicious:false
                                Reputation:unknown
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.visio.slim.ab2280729596e38e544f.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,i,n,o={9188:function(t,e,i){i.d(e,{t:function(){return r}});var n=i(3260),o=i(1864),s=i(2581),r=function(t){function e(e){var i=t.call(this)||this;return i.A=e,i}return n.C6(e,t),Object.defineProperty(e.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),e.prototype.H=function(e){var i=t.prototype.H.call(this,e);return i&&!i.closed&&e.next(this.A),i},e.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},e.prototype.next=function(e){t.prototype.next.call(this,this.A=e)},e}(o.B7)},3379:function(t,e,i){i.d(e,{c:function(){return h}});var n=i(2318),o=i(9607),s=i(4646),r=i(6830);function a(t){return t}var c=i(4666),h=function(){function t(t){this.F=!1,t&&(this.H=t)}return t.prototype.lift=function(e){var i=new t;return i.source=this,i.operator=e,i},t.prototype.subscribe=function(t,e,i){var r=this.operator,a=function(t,e,i){if(t){if(t instanceof n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                Category:dropped
                                Size (bytes):202188
                                Entropy (8bit):5.091357931126066
                                Encrypted:false
                                SSDEEP:
                                MD5:D78685F9B3EA1C371E3DC456F1FB8791
                                SHA1:77C2538187E9446936C5E9B34BAFB50C0BA9AC85
                                SHA-256:95F7076811849CCF9A4B62AE4AFD066A8C67892947782154D68F805685E8C0D4
                                SHA-512:A51D0E4E94584CFC13176C8F6F60FAC758B63C2085559093DFDD64090BF5E25C830B1EA1CF08EC7C7F790943797864AA1D50A12A0DAABF58D0E1D5875FF24970
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",bel
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6415), with no line terminators
                                Category:dropped
                                Size (bytes):6415
                                Entropy (8bit):5.362281129384873
                                Encrypted:false
                                SSDEEP:
                                MD5:F71D30320C37D389C0572889A9444385
                                SHA1:E5F66C43385DD35CD68FA1758607E75B4870BBB6
                                SHA-256:A064E449C647098445934363B048DE9E57DB155D6826DB491DB74741384897C9
                                SHA-512:E4B73DA7EE169BC5ACDFA945D59514421E60507BDC110D1428A9E28BA35F2B92DCCEAB5FCC7FBFC14E5E8556C9E7771170283A52EBE65439718F790BEB32DE07
                                Malicious:false
                                Reputation:unknown
                                Preview:function decryptDocData(n,t,i,r,u,f,e){var o=workerCode.toString(),h,s;o=o.substring(o.indexOf("{")+1,o.lastIndexOf("}"));h=new Blob([o],{type:"application/javascript"});s=new Worker(URL.createObjectURL(h));s.onmessage=function(n){var t=JSON.parse(n.data);t.err?e(t.err,null):f(t,null);s.terminate()};s.postMessage(JSON.stringify({operation:"decrypt",encrypted:n,privateKey:t,iv:i,hash:r,ix:u}))}function encryptDocData(n,t,i,r,u){var f=workerCode.toString(),o,e;f=f.substring(f.indexOf("{")+1,f.lastIndexOf("}"));o=new Blob([f],{type:"application/javascript"});e=new Worker(URL.createObjectURL(o));e.onmessage=function(n){var t=JSON.parse(n.data);t.err?u(t.err,null):r(t,null);e.terminate()};e.postMessage(JSON.stringify({operation:"encrypt",text:n,privateKey:t,ix:i}))}function browserSupportCrypto(){try{return window.crypto&&window.crypto.subtle&&window.TextEncoder&&window.Worker&&window.atob}catch(n){return!1}}function workerCode(){function n(n){return btoa(new Uint8Array(n).reduce(function(n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (43543), with no line terminators
                                Category:downloaded
                                Size (bytes):43543
                                Entropy (8bit):5.423385866385864
                                Encrypted:false
                                SSDEEP:
                                MD5:CD29FF162429331DACAE2919F714ADDF
                                SHA1:5B78CA74E740E3212A365EE35AB3EB756C8B3248
                                SHA-256:88214871568A3D32D4231BB153D3F9FC9B525E425E58DDFA911805660B62E0EC
                                SHA-512:3BAFE71DC468A57CF5C64B15889D50A56D274F7CED118995189C27782ED921B78D777F12CDC0A792793D08E5E81BEBA29D30CF7E36BBBFFDE17F4D340EAFF2B2
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h88214871568A3D32_App_Scripts/visioboot.js
                                Preview:function sendPostMessageToHostFrame(n,t){try{if(g_postMessageOrigin==null||window.parent==null)return;t||(t={});var i={MessageId:n,SendTime:Date.now(),Values:t};window.parent.postMessage(JSON.stringify(i),g_postMessageOrigin)}catch(r){}}function registerAndHandleModeSwitchPostMessageFromHostFrame(){window.addEventListener("message",function(n){var i,t,r;try{if(n==null||g_postMessageOrigin==null||n.origin!=g_postMessageOrigin)return;if(i=JSON.parse(n.data),i.MessageId=="Visio_SwitchMode_FromHostFrame"){if(!g_bgEditAppSettings||!backgroundEditAppPageInit){r={IsSuccess:!1,ErrorMsg:"Background edit app settings or edit app is not available"};sendPostMessageToHostFrame(g_modeSwitchPostMessageAckToHost,r);return}t=i.Values;t&&t.toString().length>0&&(g_bgEditAppSettings.VisioModeSwitchClickTime=t.wdModeSwitchTime,g_bgEditAppSettings.VisioPreviousModeIlt=t.prevModeILT,g_bgEditAppSettings.VisioPreviousModeFFS=t.prevModeFFS,t.dct&&(g_bgEditAppSettings.VODCT=t.dct));g_isBackgroundEditAppInitializ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65508), with no line terminators
                                Category:downloaded
                                Size (bytes):145947
                                Entropy (8bit):5.001627726395814
                                Encrypted:false
                                SSDEEP:
                                MD5:8A4DA7A19E3598FDA45D8964896A2029
                                SHA1:90AA3CFEE3D8622BA039C20A611BD38EE1032294
                                SHA-256:229F539D80AC56A626F71775383C87D3A8591616FC803B4A4BBA07E6140DA3E2
                                SHA-512:A3515894B66771122EFA2FF56E49C6CC356827B5D23BB5EC367087F09CFCDB313520C026538ED3B03E7001B97ED2945AA4570835DB5133DCF86E3BD1D5554EEA
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h229F539D80AC56A6_App_Scripts/Consumption/1033/VisioWebIntl.js
                                Preview:Type.registerNamespace("VisioWebIntl");VisioWebIntl.VisioWebStrings=function(){};VisioWebIntl.VisioWebStrings.registerClass("VisioWebIntl.VisioWebStrings");VisioWebIntl.VisioWebStrings.L_About="About";VisioWebIntl.VisioWebStrings.L_CloseMenu="Close Menu";VisioWebIntl.VisioWebStrings.L_DownloadCopyButtonTitle="Download a Copy";VisioWebIntl.VisioWebStrings.L_DownloadCopyButtonDescription="Download a copy to your computer.";VisioWebIntl.VisioWebStrings.L_DownloadAsPDFButtonDescription="Download a copy of this drawing as a PDF file.";VisioWebIntl.VisioWebStrings.L_DownloadAsPDF="Download as PDF";VisioWebIntl.VisioWebStrings.L_DownloadAsImage="Download as Image";VisioWebIntl.VisioWebStrings.L_FormatShape="Format Options";VisioWebIntl.VisioWebStrings.L_DownloadAsImageButtonDescription="Download a copy of this drawing as an Image file.";VisioWebIntl.VisioWebStrings.L_Print="Print";VisioWebIntl.VisioWebStrings.L_PrintButtonDescription="Print this drawing.";VisioWebIntl.VisioWebStrings.L_EditBu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 16 x 87, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):4.002585360278503
                                Encrypted:false
                                SSDEEP:
                                MD5:31958F178F2581EE29CF4FA62763CCA6
                                SHA1:8062DA07ACBF773360EE2ED60BBDA5DA760A35DB
                                SHA-256:8AEEDDE6897D2292C7718B2A804B342FD704B1478CCB875D99480D2FA5950D61
                                SHA-512:AA29319D99943EDD5798FF763733D5C9D2F1626F0DE1DF47E0FB153755203CBB9633B97AA372B1F846CA6C0619E684AD44964C033987969C9BB88D189F3250D3
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......W.......R.....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):70592
                                Entropy (8bit):5.228369513559204
                                Encrypted:false
                                SSDEEP:
                                MD5:7DE7C752C2424C935BF2319E60F218A2
                                SHA1:7A8C940DF74691F3AD7689A3D761D74DBDB5C3D0
                                SHA-256:0731350189C5EFB8A71F9F9C924FFB3BBFCBD4FDFDE9063439FD60EC4DED4618
                                SHA-512:1430FF952AA6AE5D2503E8182096D5C80D9BABA69479CC80B590F4F65BCBC0CF3FC24923674315956C9BF31F61811A13EBE2BA9498D80FEB304AB8A3499B3DD8
                                Malicious:false
                                Reputation:unknown
                                URL:https://apollomics.vurosmeoowkslooo.ru/css_/MHfjPMhTPDpe1iz
                                Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1208
                                Entropy (8bit):5.4647615085670616
                                Encrypted:false
                                SSDEEP:
                                MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                Malicious:false
                                Reputation:unknown
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                Category:downloaded
                                Size (bytes):272685
                                Entropy (8bit):5.704295127016013
                                Encrypted:false
                                SSDEEP:
                                MD5:7916E13216AE71402F97B8BA47AD2727
                                SHA1:48CA8369415B26AB5E93B5A786B8576019D7ED94
                                SHA-256:3B572E479C3B6B0C1E8D560875C211647D3B06FA91B11143078F461CD20989C1
                                SHA-512:9E21DBA547F96C0415C799FB7E370DE6A2C44597D9CFF7DC2B47152B6DAF50E19F7F36C783CF77BC64B8759668C4C2E7E8DC3361CA78496C7270F75DEF302465
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/161811740601_App_Scripts/suiteux-shell/js/suiteux.shell.core.js
                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={12792:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58562)
                                Category:downloaded
                                Size (bytes):264504
                                Entropy (8bit):5.328867224331583
                                Encrypted:false
                                SSDEEP:
                                MD5:E978BE49E42EDD7F2EDFC219B7607279
                                SHA1:1BBC808263DC64117ADAEDF0E265D35728917DD5
                                SHA-256:7634B978111B5E70BF0CB418D76059674EE3D5ADD569F69406F509AD056367C7
                                SHA-512:03A0A58CA0FAEB638E9A0120AF852750D5DDB4B4A100D7AA17A2F7D5DC703C9FD03F7A8DF1DA87F5D05FC2813A139D2FE5EFE68D13F1FA9177ED923603DEF350
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/wacowlhostwebpack/16.js
                                Preview:/*! For license information please see 16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{712:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):175719
                                Entropy (8bit):4.255303968193695
                                Encrypted:false
                                SSDEEP:
                                MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h43C5939CB732D8AA_App_Scripts/OfficeExtension.wacruntime.js
                                Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (616)
                                Category:dropped
                                Size (bytes):340585
                                Entropy (8bit):5.641961679040214
                                Encrypted:false
                                SSDEEP:
                                MD5:51A9611BDFE25975210599C9817FFA60
                                SHA1:A838CACD92F268B93DAB4F8A95370EACD5EFFC4F
                                SHA-256:EE1A0DF4F04990218C369C0D338F3D02973D2A12A88EFA335B4C130A74D97174
                                SHA-512:F08F3437083F6D5A437FB3FD7F75F0F74DA70C61C5129D52E2CB26BC9A803309126CCD1053DD72BB5BFE88C7615FB1A37634EBA0BF4F191CF9F5FE795EA203C9
                                Malicious:false
                                Reputation:unknown
                                Preview:/*. Version=16.0.10001.10000 */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{74375:function(ua,zc,Ia){function Ya(A){if(!qd){var B=pb.AFrameworkApplication.H.getStringFeatureGate("Microsoft.Office.SharedOnline.AddinTitleIdMappingOverride","");B=B.trim();if(0==B.length)var V={};else{V={};B=B.split("|");for(const wa of B){const [Fa,mb]=wa.split(";");V[Fa.toLowerCase()]=mb}}Object.assign({},ut,V);qd=!0}V=ut;if(A&&A.toLowerCase()in V)return V[A.toLowerCase()]}function Ea(A,B,V){V=.void 0===V?Ce.AssetId:V;return UB(function*(){const wa=Ya(A);return wa?{titleId:wa}:new Promise(Fa=>{B.queryAppDetailByIdFromMos(A,V,(mb,Wb)=>{let hc;0===mb&&0<(null==Wb?void 0:null==(hc=Wb.titleId)?void 0:hc.length)?Fa(Wb):(Cb.ULS.sendTraceTag(506505233,220,50,`getAddinTitleIdMapping: cannot get titleId from Mos for solutionId ${A}.`),Fa(void 0))})})})}function Ma(A,B){var V=document.getElementById(A);V?B?V.innerHTML=B:V.remove():B&&(V=document.createElement("
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):1962
                                Entropy (8bit):5.285199860596591
                                Encrypted:false
                                SSDEEP:
                                MD5:62524992DA92633A93B8755B3789FC84
                                SHA1:51BB09C4E89D29DD3E9E59D214787EC0CF5949DD
                                SHA-256:74BD5C8552ACE4682884CEECD9C8DF3ADC0B58671CDAFAD8160C7F101129CDCE
                                SHA-512:5E6E19617B5B3A8F6AA9E5AAF6EDD3B2ED98A3E510965A67DCBB5F3EA2C11F8562D01DF80702716E53CE2C693BCDD4CCA367C6FBF6FF60F6CADE565B5574474C
                                Malicious:false
                                Reputation:unknown
                                Preview:{"Floodgate_Campaign_Visio.89356ac6-6c7a-4621-945c-5fdb71336b43":{"CampaignId":"89356ac6-6c7a-4621-945c-5fdb71336b43","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":40,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"VisioAppUsageNPSV2","Count":300,"IsAggregate":true},{"Type":0,"Activity":"VisioAppUsageNPSFollowUpActivityV2","Count":1,"IsAggregate":false}]},"UxSchema":{"variables":{},"pages":[{"id":"32d91b8c-af39-4021-9b66-ad45521ea51c","displayName":"Amplify - Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend Visio for the web to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very Unlikely","rightLegendValue":"Very Likely"}],"ti
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 300 x 5
                                Category:downloaded
                                Size (bytes):19682
                                Entropy (8bit):7.76037140300199
                                Encrypted:false
                                SSDEEP:
                                MD5:31A2C91A8B6C9B2F6998D01F88380E4B
                                SHA1:5826D59FB15FE4F377F90A75DE7BA3783A1D49A2
                                SHA-256:4DC18BFCCCD5CBCD52B3AD7CB9014ED8A73F8E887E0E9237B6CDA583D9637F11
                                SHA-512:AD883423C8FE37A8B49B38E0BE6EF33571C4D3DA3C0EDCD672D7B8E5F5EF10E16F783B21A10AEF8716E257A6B3A48C3298D2D7B787A89FE971F805C2333A25B2
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/161811740601_resources/1033/delay.gif
                                Preview:GIF89a,.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....,.......!H. &...).pb....Fd..R$..]...B....P.0.BhH..oN<9.b..*<|.YA....:r..1...`:h........$H eB..3..0 ........0.C..(..(P...h.]...p.l.....m......5_=. @...2H.41.@.$.I&HI.G.........C.D
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 2944, version 4.30147
                                Category:downloaded
                                Size (bytes):2944
                                Entropy (8bit):7.701609844461153
                                Encrypted:false
                                SSDEEP:
                                MD5:569A610DF4FD269FAA528A2197DFAA9A
                                SHA1:CFC7596B939A341C5DDFFC53CFD607745AF18E8F
                                SHA-256:09A1411BF361D3D649F4FF5098E0197510232477BF099872F58F5D1EC483E9AF
                                SHA-512:EBD67AFCF7779E4700A5441548E3090FF2B17D4D6176160A21C0BB7F72605B6C082294A2A4CED484945685EBF33210FC883AF2AFC18948F7A8C2E62C1A53E242
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h09A1411BF361D3D6_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                Preview:wOFF..................u.....................OS/2...D...H...`1Y{.cmap.......N...j.F.@cvt ....... ...*....fpgm...........Y...gasp................glyf.......]...0\.+Hhead...X...2...6.c..hhea...........$....hmtx.............*.Eloca................maxp........... .%..name...............Spost........... .Q.~prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........<...!$.X............x.c```f.`..F..H....|... ........\......./..<....../.N..z.....jPs..#.......L....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..SML.Q...?..,.P-..I..=...4.R....`j4-Q.F...5...h.?$......z.Gc.h.r3.D=..n|.RR..a....L.{.f..I...w......iu;..I2.}.<.......[l.......(,..g`...`u....q..."G.yW.."nQ.P*(...[..*..p@..P...-b.CA.z8.zD..CW=/x..... U...F.$..%"...(aURI.UNE
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):11
                                Entropy (8bit):3.2776134368191165
                                Encrypted:false
                                SSDEEP:
                                MD5:825644F747BAAB2C00E420DBBC39E4B3
                                SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                Malicious:false
                                Reputation:unknown
                                Preview:Bad Request
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):191862
                                Entropy (8bit):5.396451572038463
                                Encrypted:false
                                SSDEEP:
                                MD5:B7D1F92F3C3870DD566C0BC8C78B88E0
                                SHA1:B5B5EAA65A88F0BB367793ACBAB07A3BE82EEE9E
                                SHA-256:37AB3030DBC6C5961634B987B31556C3B620DF684F99951DC3AA4543DB914F38
                                SHA-512:665B08A6CF93F491EC47BC84BCF651C4EB5E7E2A9D60EE4FBED53272D50717E61F922FFA1520B01B884F3C416AAEE8AC5B8A3D9E9D5376D544CB8918A16186DF
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/wise/owl/visio.boot.9cfd12211ab7303ce8cb.js
                                Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.Visio=function(t){var i={};function e(s){if(i[s])return i[s].exports;var o=i[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=t,e.c=i,e.d=function(t,i,s){e.o(t,i)||Object.defineProperty(t,i,{enumerable:!0,get:s})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,i){if(1&i&&(t=e(t)),8&i)return t;if(4&i&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(e.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&i&&"string"!=typeof t)for(var o in t)e.d(s,o,function(i){return t[i]}.bind(null,o));return s},e.n=function(t){var i=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(i,"a",i),i},e.o=function(t,i){return Object.prototype.hasOwnPrope
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                Category:downloaded
                                Size (bytes):108513
                                Entropy (8bit):5.310741046471892
                                Encrypted:false
                                SSDEEP:
                                MD5:77C9684211102D592D9C2E042C24DADE
                                SHA1:0A03C6B4E4ED441D584C28DE29EC78B797ED2792
                                SHA-256:BCD659260529EA730BA14B8AE4455F7E8BD97CA98FC262CA89A21563D33DA58C
                                SHA-512:F5C69F10BAF63ABB1CB67D6BCC9A35C85B3DD2740D5DB88982CD722A7248FADE9DC3CD5E2F0A83F2E50E12471C667D5360390F40F547C9B10D3197286C800899
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/hBCD659260529EA73_App_Scripts/MicrosoftAjaxDS.js
                                Preview:window||(this.window=this),window.Type=Function,window.g_MSAJAXIgnoreXHRZeroStatus=void 0===window.g_MSAJAXIgnoreXHRZeroStatus||window.g_MSAJAXIgnoreXHRZeroStatus,Function.__typeName="Function",Function.__class=!0,Function.createCallback=function(e,t){return function(){var r=arguments.length;if(r>0){for(var n=[],i=0;i<r;i++)n[i]=arguments[i];return n[r]=t,e.apply(this,n)}return e.call(this,t)}},Function.createDelegate=function(e,t){return function(){return t.apply(e,arguments)}},Function.emptyFunction=Function.emptyMethod=function(){},Function.validateParameters=function(e,t,r){return Function._validateParams(e,t,r)},Function._validateParams=function(e,t,r){var n,i=t.length;if(r=r||void 0===r,n=Function._validateParameterCount(e,t,r))return n.popStackFrame(),n;for(var a=0,s=e.length;a<s;a++){var o=t[Math.min(a,i-1)],l=o.name;if(o.parameterArray)l+="["+(a-i+1)+"]";else if(!r&&a>=i)break;if(n=Function._validateParameter(e[a],o,l))return n.popStackFrame(),n}return null},Function._validate
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                Category:downloaded
                                Size (bytes):1013413
                                Entropy (8bit):5.44832955075772
                                Encrypted:false
                                SSDEEP:
                                MD5:AC22EE82E2BEF0DC0173AB6A3DA7988D
                                SHA1:D068E191A1C993B8A5E0CCA068660A8B1FA07BF2
                                SHA-256:2D9B3A0A3F912E9B7E5E90BEBE2A9C4623C4E2BEC782B576807FF6C3AB56FCBB
                                SHA-512:F163308E959D2C560887C3706833C6F247A94ED34CF4B3FD30F5C2075ABAC5E3F1947964E14113CB529318C47C285E5F9E5C4765AEDD1C72DE1C24E92B859534
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/h2D9B3A0A3F912E9B_App_Scripts/wp5/uiSlice20.min.js
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,s){try{var a=e[i](s),l=a.value}catch(e){return void o(e)}a.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function s(e){asyncGeneratorStep(i,n,r,s,a,"next",e)}function a(e){asyncGeneratorStep(i,n,r,s,a,"throw",e)}s(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65457)
                                Category:dropped
                                Size (bytes):146751
                                Entropy (8bit):5.3333382997024
                                Encrypted:false
                                SSDEEP:
                                MD5:122C9E4338794A3EE4A5E74D9777BC0F
                                SHA1:98EF50E42CE81E5A7DB198EB3370252DE9A8BEBC
                                SHA-256:3BDAE7D8720DA0DCD5883C72A02762CF728F2392BAD92716FCEE190CA5AF2C53
                                SHA-512:8D7562526CE650813DE4A16E218C94976F7C7AD3590F659502D76E2CBB320AF056A6A82BA0970A947B360FE8A2F12FD8AF037AC4D04B09849E440C9F871AA207
                                Malicious:false
                                Reputation:unknown
                                Preview:/*! For license information please see odsp.1ds.lib-b7da68fc.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ws},_OneDSLogger:function(){return Ks},_SanitizerIds:function(){return vs},_getDefaultScrubberConfig:function(){return js}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return os},requiredDiagnostic:function(){return rs},requiredService:function(){return ss}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){retu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42917)
                                Category:downloaded
                                Size (bytes):211436
                                Entropy (8bit):5.52724531792186
                                Encrypted:false
                                SSDEEP:
                                MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                Malicious:false
                                Reputation:unknown
                                URL:https://res-1.cdn.office.net/officeonline/v/s/161811740601_App_Scripts/suiteux-shell/js/suiteux.shell.plus.js
                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):109
                                Entropy (8bit):4.66560738606782
                                Encrypted:false
                                SSDEEP:
                                MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                Malicious:false
                                Reputation:unknown
                                URL:https://messaging.engagement.office.com/campaignmetadataaggregator?country=US&locale=en-US&app=2159&platform=Web&version=16.0.18117.40601&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DPUS11%26TenantId%3D5c5a2d1f-51cf-4fa5-a8d2-71bd43b573ec%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=2
                                Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):315
                                Entropy (8bit):5.0572271090563765
                                Encrypted:false
                                SSDEEP:
                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                Malicious:false
                                Reputation:unknown
                                URL:https://apollomics.vurosmeoowkslooo.ru/favicon.ico
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (50758)
                                Category:dropped
                                Size (bytes):51039
                                Entropy (8bit):5.247253437401007
                                Encrypted:false
                                SSDEEP:
                                MD5:67176C242E1BDC20603C878DEE836DF3
                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                Malicious:false
                                Reputation:unknown
                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                No static file info