Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg

Overview

General Information

Sample URL:https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg
Analysis ID:1545589

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML page contains obfuscated javascript
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1872,i,7565726077033597492,9122141473950066804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3LLM: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'apollomics.vurosmeoowkslooo.ru' does not match the legitimate domain 'microsoft.com'., The domain 'vurosmeoowkslooo.ru' is unrelated to Microsoft and appears suspicious., The URL contains unusual and random characters, which is a common tactic in phishing URLs., The presence of input fields for 'Email or phone' suggests an attempt to collect sensitive information. DOM: 4.11.pages.csv
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: var a0_0x5721f2=a0_0x320d;(function(_0x506e8d,_0x15eb93){var _0x3ff949=a0_0x320d,_0x3c8b08=_0x
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3Matcher: Template: microsoft matched with high similarity
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: Number of links: 0
Source: https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=ImanPAL53EgHTTP Parser: Total embedded SVG size: 446693
Source: https://apollomicsinc-my.sharepoint.com/personal/peony_yu_apollomicsinc_com/_layouts/15/Doc.aspx?sourcedoc=%7B3c025c38-4dda-4f63-b383-6920fd57d2fd%7D&action=default&slrid=e1075fa1-c011-6000-c63f-4db730a3b457&originalPath=aHR0cHM6Ly9hcG9sbG9taWNzaW5jLW15LnNoYXJlcG9pbnQuY29tLzp1Oi9wL3Blb255X3l1L0VUaGNBanphVFdOUHM0TnBJUDFYMHYwQlVlNHBtS05COXM2VEFOQkRrNUVEZUE_cnRpbWU9SW1hblBBTDUzRWc&CID=199e5975-ce48-4ea8-b1cc-6b01a427e80f&_SRM=0:G:134HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"RS256","x5t":"uXehQJPleVjNCbakUhGD6IyFQQk"}
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: Title: Verify My Account does not match URL
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: Invalid link: get a new Microsoft account
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: Invalid link: Terms of use
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: Invalid link: Privacy & cookies
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: No <meta name="author".. found
Source: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:61277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.17:61288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.177:443 -> 192.168.2.17:61295 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:55332 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:61174 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: apollomicsinc-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: common.online.office.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: storage.live.com
Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
Source: global trafficDNS traffic detected: DNS query: apollomics.vurosmeoowkslooo.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: visioonline.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 61304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 61327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 61310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 61241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 61332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 61385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 61300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61386
Source: unknownNetwork traffic detected: HTTP traffic on port 61355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61281
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61277
Source: unknownNetwork traffic detected: HTTP traffic on port 61257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61290
Source: unknownNetwork traffic detected: HTTP traffic on port 61251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61294
Source: unknownNetwork traffic detected: HTTP traffic on port 61373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61286
Source: unknownNetwork traffic detected: HTTP traffic on port 61311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61287
Source: unknownNetwork traffic detected: HTTP traffic on port 61185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 61296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61183
Source: unknownNetwork traffic detected: HTTP traffic on port 61361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61296
Source: unknownNetwork traffic detected: HTTP traffic on port 61350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61179
Source: unknownNetwork traffic detected: HTTP traffic on port 61176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61347
Source: unknownNetwork traffic detected: HTTP traffic on port 55352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55352
Source: unknownNetwork traffic detected: HTTP traffic on port 61342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61349
Source: unknownNetwork traffic detected: HTTP traffic on port 61365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61341
Source: unknownNetwork traffic detected: HTTP traffic on port 61313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61342
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61346
Source: unknownNetwork traffic detected: HTTP traffic on port 61307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 61250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 61359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55357
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61359
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61350
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61357
Source: unknownNetwork traffic detected: HTTP traffic on port 61306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61250
Source: unknownNetwork traffic detected: HTTP traffic on port 61329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61371
Source: unknownNetwork traffic detected: HTTP traffic on port 55357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61241
Source: unknownNetwork traffic detected: HTTP traffic on port 61348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61368
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61373
Source: unknownNetwork traffic detected: HTTP traffic on port 61312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61257
Source: unknownNetwork traffic detected: HTTP traffic on port 61297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 61352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61306
Source: unknownNetwork traffic detected: HTTP traffic on port 61369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61309
Source: unknownNetwork traffic detected: HTTP traffic on port 61346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61301
Source: unknownNetwork traffic detected: HTTP traffic on port 61189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61316
Source: unknownNetwork traffic detected: HTTP traffic on port 61320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61319
Source: unknownNetwork traffic detected: HTTP traffic on port 61341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61312
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61313
Source: unknownNetwork traffic detected: HTTP traffic on port 61331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61329
Source: unknownNetwork traffic detected: HTTP traffic on port 61319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61320
Source: unknownNetwork traffic detected: HTTP traffic on port 61386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61201
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61339
Source: unknownNetwork traffic detected: HTTP traffic on port 61364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61333
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:61277 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.17:61288 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.177:443 -> 192.168.2.17:61295 version: TLS 1.2
Source: classification engineClassification label: mal68.phis.win@27/81@40/378
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1872,i,7565726077033597492,9122141473950066804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1872,i,7565726077033597492,9122141473950066804,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://apollomicsinc-my.sharepoint.com/personal/peony_yu_apollomicsinc_com/_layouts/15/Doc.aspx?sourcedoc=%7B3c025c38-4dda-4f63-b383-6920fd57d2fd%7D&action=default&slrid=e1075fa1-c011-6000-c63f-4db730a3b457&originalPath=aHR0cHM6Ly9hcG9sbG9taWNzaW5jLW15LnNoYXJlcG9pbnQuY29tLzp1Oi9wL3Blb255X3l1L0VUaGNBanphVFdOUHM0TnBJUDFYMHYwQlVlNHBtS05COXM2VEFOQkRrNUVEZUE_cnRpbWU9SW1hblBBTDUzRWc&CID=199e5975-ce48-4ea8-b1cc-6b01a427e80f&_SRM=0:G:134LLM: Page contains button: 'VIEW DOCUMENT' Source: '1.0.pages.csv'
Source: https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=ImanPAL53EgLLM: Page contains button: 'VIEW DOCUMENT' Source: '2.1.pages.csv'
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://apollomics.vurosmeoowkslooo.ru
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://apollomics.vurosmeoowkslooo.ru
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
wac-0003.wac-msedge.net
52.108.8.12
truefalse
    unknown
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      unknown
      code.jquery.com
      151.101.2.137
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          unknown
          www.google.com
          142.250.186.132
          truefalse
            unknown
            apollomics.vurosmeoowkslooo.ru
            188.114.96.3
            truetrue
              unknown
              common.online.office.com
              unknown
              unknownfalse
                unknown
                apollomicsinc-my.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  visioonline.nel.measure.office.net
                  unknown
                  unknownfalse
                    unknown
                    storage.live.com
                    unknown
                    unknownfalse
                      unknown
                      m365cdn.nel.measure.office.net
                      unknown
                      unknownfalse
                        unknown
                        messaging.engagement.office.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=ImanPAL53Egtrue
                            unknown
                            https://apollomics.vurosmeoowkslooo.ru/false
                              unknown
                              https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3true
                                unknown
                                https://apollomicsinc-my.sharepoint.com/personal/peony_yu_apollomicsinc_com/_layouts/15/Doc.aspx?sourcedoc=%7B3c025c38-4dda-4f63-b383-6920fd57d2fd%7D&action=default&slrid=e1075fa1-c011-6000-c63f-4db730a3b457&originalPath=aHR0cHM6Ly9hcG9sbG9taWNzaW5jLW15LnNoYXJlcG9pbnQuY29tLzp1Oi9wL3Blb255X3l1L0VUaGNBanphVFdOUHM0TnBJUDFYMHYwQlVlNHBtS05COXM2VEFOQkRrNUVEZUE_cnRpbWU9SW1hblBBTDUzRWc&CID=199e5975-ce48-4ea8-b1cc-6b01a427e80f&_SRM=0:G:134true
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  13.107.6.156
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  13.107.136.10
                                  dual-spo-0005.spo-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.217.16.138
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  23.38.98.102
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  52.182.143.213
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.111.232.11
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  104.18.94.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  20.189.173.3
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.108.9.12
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  20.190.159.68
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.186.132
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  151.101.194.137
                                  unknownUnited States
                                  54113FASTLYUSfalse
                                  23.38.98.112
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  13.104.208.165
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.184.206
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  2.16.241.83
                                  unknownEuropean Union
                                  20940AKAMAI-ASN1EUfalse
                                  23.38.98.74
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  23.38.98.96
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  2.16.241.80
                                  unknownEuropean Union
                                  20940AKAMAI-ASN1EUfalse
                                  52.108.16.55
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.111.240.11
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.113.194.132
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.184.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  34.104.35.123
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  95.101.54.121
                                  unknownEuropean Union
                                  34164AKAMAI-LONGBfalse
                                  2.16.241.17
                                  unknownEuropean Union
                                  20940AKAMAI-ASN1EUfalse
                                  104.18.95.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  52.108.8.12
                                  wac-0003.wac-msedge.netUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  216.58.206.46
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  151.101.2.137
                                  code.jquery.comUnited States
                                  54113FASTLYUSfalse
                                  52.108.79.40
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  64.233.167.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  20.189.173.26
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  20.190.159.2
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.108.216.83
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  188.114.96.3
                                  apollomics.vurosmeoowkslooo.ruEuropean Union
                                  13335CLOUDFLARENETUStrue
                                  23.38.98.68
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  52.108.79.26
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.217.16.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  2.18.64.215
                                  unknownEuropean Union
                                  6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                  IP
                                  192.168.2.17
                                  192.168.2.6
                                  192.168.2.5
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1545589
                                  Start date and time:2024-10-30 17:44:35 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:20
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal68.phis.win@27/81@40/378
                                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 216.58.206.46, 64.233.167.84
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33Eg
                                  InputOutput
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": true,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": true
                                  }
                                  URL: URL: https://apollomicsinc-my.sharepoint.com
                                  URL: https://apollomicsinc-my.sharepoint.com/personal/peony_yu_apollomicsinc_com/_layouts/15/Doc.aspx?sourcedoc=%7B3c025c38-4dda-4f63-b383-6920fd57d2fd%7D&action=default&slrid=e1075fa1-c011-6000-c63f-4db730a3b457&originalPath=aHR0cHM6Ly9hcG9sbG9taWNzaW5jLW15Ln Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "VIEW DOCUMENT",
                                    "prominent_button_name": "VIEW DOCUMENT",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://apollomicsinc-my.sharepoint.com/personal/peony_yu_apollomicsinc_com/_layouts/15/Doc.aspx?sourcedoc=%7B3c025c38-4dda-4f63-b383-6920fd57d2fd%7D&action=default&slrid=e1075fa1-c011-6000-c63f-4db730a3b457&originalPath=aHR0cHM6Ly9hcG9sbG9taWNzaW5jLW15Ln Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "Apollomics"
                                    ]
                                  }
                                  URL: https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=ImanPAL53Eg Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "PLEASE HOLD CTRL BUTTON ON YOUR KEYBOARD AND CLICK ON VIEW DOCUMENT TO ACCESS PROPOSAL",
                                    "prominent_button_name": "VIEW DOCUMENT",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=ImanPAL53Eg Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "Apollomics"
                                    ]
                                  }
                                  URL: https://apollomics.vurosmeoowkslooo.ru/ Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "Verifying...",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": true,
                                      "unusual_query_string": false,
                                      "suspicious_tld": true,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": true,
                                      "third_party_hosting": true
                                  }
                                  URL: URL: https://apollomics.vurosmeoowkslooo.ru
                                  URL: https://apollomics.vurosmeoowkslooo.ru/ Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "Cloudflare"
                                    ]
                                  }
                                  URL: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3 Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": true,
                                    "trigger_text": "Sign in",
                                    "prominent_button_name": "Next",
                                    "text_input_field_labels": [
                                      "Email or phone"
                                    ],
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3 Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": [
                                      "Microsoft"
                                    ]
                                  }
                                  URL: https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3 Model: gpt-4o
                                  ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'apollomics.vurosmeoowkslooo.ru' does not match the legitimate domain 'microsoft.com'.",    "The domain 'vurosmeoowkslooo.ru' is unrelated to Microsoft and appears suspicious.",    "The URL contains unusual and random characters, which is a common tactic in phishing URLs.",    "The presence of input fields for 'Email or phone' suggests an attempt to collect sensitive information."  ],  "riskscore": 9}
                                  Google indexed: False
                                  URL: apollomics.vurosmeoowkslooo.ru
                                              Brands: Microsoft
                                              Input Fields: Email or phone
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": true,
                                      "ip_in_url": false,
                                      "long_subdomain": false,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": false
                                  }
                                  URL: URL: https://vurosmeoowkslooo.ru
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.020060886529339
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F129B95DA38400C05E86DBEADE2FCC98
                                  SHA1:EB45321505BF275D0CC52837E7C701156E3A399E
                                  SHA-256:98E9529BB75686BA75F9E15E3369B729BBB79A49EDAB692B0E2550F45C33E25E
                                  SHA-512:CDF7B9FC48870A490F730CF37CE1AA61FAC863051725DC1C358E9E56C0020FAE0FF11CBA462D11C081EFB6EB52440CD34708197C02C80C1BF195A3A586DB7705
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........jk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:45:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.0117481947840865
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7B9336410F25873B40FE18FA8CD0D767
                                  SHA1:371E8F6DAC1B4B88DD6E4CAE457F77B12AC55D3B
                                  SHA-256:DEE1990BF0E19B60B1FD809B617CD8CC5534D4C345B9B1D65D9B79635A5CAE76
                                  SHA-512:FA6564B177447EE697EF6B385D77643D2C1BC99B3F56253FD9CB42155B02940CBC122275F5DBB602BEDD6F24D57CBF773ED765BD6AF99E5BEC462564D1AA050F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....T.%..*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........jk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:45:16 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):4.011301582031291
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3C170FEDE6E375A93A1EAD5055FB024D
                                  SHA1:F0A061B4D910FEBBBD19527BBFB060ADE4E67AF4
                                  SHA-256:0C6D4EF30C417FAD2A79D8CB77E3E8203E705586B111325129AD04A9A9E4F985
                                  SHA-512:999C411554F21D305AA1C39EE31B89035751841813647501BA67D0A3150E855E46AE89AB69C71A78FADD22E57FC92DA8D7C32F73DBF7CB588EE64225555776A1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....s...*......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I^Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V^Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V^Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V^Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........jk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                  Category:dropped
                                  Size (bytes):272775
                                  Entropy (8bit):5.703967581910577
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8D9EDD60E2B6329696B4B416FF6178D2
                                  SHA1:BDDA8531DA8BFB1031B9F9C03F8B5B26004EDF00
                                  SHA-256:4E23B6C34FCBDBF7EFD6120B27D65D6D0A74E60F161377D678AD530E7DF10251
                                  SHA-512:E77682825ACE6FECE7E9F01CC0B938FDCE74C6865A97CAA55751AD946AB5D43F5CD8DA27511496D9495573E2C90435BE781C1DD10F8F54F3EFC19700B7B528D6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={87775:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):3833
                                  Entropy (8bit):4.379945862165049
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55EC42C2D5B705238FCEBD9EF6966C54
                                  SHA1:7C77B70B7204F3F8CA0AF41DF34B826572788104
                                  SHA-256:31D18A7BA0813CA0793DFC5F473DA0D4B169103BA4DD69D750D5FE2AFD675CE3
                                  SHA-512:850D6789F75F251BBC9311F50D3510FDC3DA1DBA3E57082BE75B8D9C2B7EE67B8AEDEC9C94CC88D9C8B2F9414035FE2029CB9BFEA94CEF2339DFF0E88B772331
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"timestamp":1730306752928,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"296849E457D14E58EBDDE9A17114D4475DBB5A97","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627712,21631
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                  Category:dropped
                                  Size (bytes):1016303
                                  Entropy (8bit):5.448610030045366
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:98D279AECFA6DB49AFD772A0380FD1B8
                                  SHA1:1B561E48275300DB77F59AA95CD51206F3CA9EA6
                                  SHA-256:D1EC7A7C20F6C5359317EF5FD933CF8F9F2034AC9448E044B3D32CD218D89206
                                  SHA-512:C91E4A88FA35CBC48496DCC3FD5D17A3DD6A1135D154DB2C088E50D351C378686305C17E30759A62BF82F4EA224C3019000D20C83CFAE02621A701FDE942381A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:function asyncGeneratorStep(e,t,o,n,r,i,s){try{var a=e[i](s),l=a.value}catch(e){return void o(e)}a.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function s(e){asyncGeneratorStep(i,n,r,s,a,"next",e)}function a(e){asyncGeneratorStep(i,n,r,s,a,"throw",e)}s(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):2374
                                  Entropy (8bit):5.1581762425310025
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:90F0C2C8EEA21DC9C4CFB5354B1A4A4F
                                  SHA1:4FFD2206F3BA4D07EBC597F8A933BFFA34F68FED
                                  SHA-256:18DFB835A4C22AEBEBD7701B6B800709F2DC6C61003F09D8A04050D41921E98E
                                  SHA-512:DA9D338519529827162671BA4E18F53922CC25F2A77E24F7823EAF10D023476828079A263C2AD6DCB220A65E2F137E6279E4BA5AB78F6B4DF61DF57944F6CC16
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                  Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/floodgate.en.bundle.js"},"version":"2024.10.24.1"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (12695)
                                  Category:downloaded
                                  Size (bytes):1336972
                                  Entropy (8bit):5.4872406967459035
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1156EE8CD4AA893983B8CBFB73134B3F
                                  SHA1:726BEFE5ADB6CBD512C4515496A11353AEF310ED
                                  SHA-256:AAA6BBA043CBE92F6488020D72C00F45C28E0FF77E49E09BACDA0915214FA4DC
                                  SHA-512:C692B6DB08073691C36B05EBD0A4A7C38E3FB47A25B6234A94D7855163DBFA1D83F2EFA8038CE6ACCE9D9C365B00A379B2812CFD5F721A640F539E4DC9C2EFA0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/floodgate.en.bundle.js
                                  Preview:!function(){var e,t,r,n,o,a={4676:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}};},6870:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (600)
                                  Category:downloaded
                                  Size (bytes):403161
                                  Entropy (8bit):5.476747270614738
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CA9F8C49256221D2ABA39E2CD47110DC
                                  SHA1:98B99BEA0613891F7829201CA696D4A70932E320
                                  SHA-256:5434F8B8DEB89279B21A3D591F871E142D065A625BF8EAC3D4C02138878A7FE8
                                  SHA-512:8B035A41A0E7F892E6E437D2BDB898820D99557D1207FD4EAA9B34680679982FB5DD74C9D4631BA70C00C9C4AD6CCDE1857C6661F43664E1DF701442D37B7A37
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/h5434F8B8DEB89279_App_Scripts/VisioWebConsumption.extension.js
                                  Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{22624:function(ta,Ac,Ia){ta=Ia(95505);var Ya=Ia(86125),Ea=Ia(24372),Ma=Ia(32806),pb=Ia(87974),Mb=Ia(10236),nc=Ia(64627),sb=Ia(60149),Eb=Ia(72452);class pc{constructor(){this.obe="getAddinShortcutsPreference";this.pbe="saveAddinShortcutsPreference";this.qbe="{0}RoamingServiceHandler.ashx?action={1}&{2}";this.R5b=6E4;this.ILa=this.Qy=this.Nt=null}d9b(ka){return String.format(this.qbe,pb.AFrameworkApplication.H.appSettings.RoamingServiceHandlerWebServiceBase||."",ka,pb.AFrameworkApplication.mg)}executeRequest(ka,fa,ab,jd,Fd){Fd=void 0===Fd?null:Fd;if(pb.AFrameworkApplication.H.getBooleanFeatureGate("Microsoft.Office.SharedOnline.WatcAddinShortcutsPreferenceSettingHelper",!1)){const bf=new Eb.a;pc.tZ.Bx(ka).then(()=>{pc.tZ.FG(ka,fa,Fd,null,!1,2,null,ab,jd,!1,null,this.R5b).continueWith(tf=>{bf.setResult(tf.result)})});return bf.task}return pc.tZ.FG(ka,fa,Fd,null,!1,2,null,ab,jd,!1,null,this.R5
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4615)
                                  Category:dropped
                                  Size (bytes):4647
                                  Entropy (8bit):5.170191496530107
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:20B673F9D2064C78B2CC2C7A7DDBC46D
                                  SHA1:3CC9E0F095D93B38481BE3D0137741D97C1978C3
                                  SHA-256:83C5CCAF7404DF012ACED39092D0982EB73E9DC942BCE6991956C7B2F10957D8
                                  SHA-512:8BA3EE568430AA6E15599BE2C9EBDC31BBF4DD8AB7A4EB5E91A01BBCCBFDC0B5FE0845E00CAE6CB35ED455D44DCB8640F98F352628DBAD822CCEB6F6EA86DEFA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{130:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):11
                                  Entropy (8bit):3.2776134368191165
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:825644F747BAAB2C00E420DBBC39E4B3
                                  SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                  SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                  SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:Bad Request
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 3052, version 4.-22282
                                  Category:downloaded
                                  Size (bytes):3052
                                  Entropy (8bit):7.719621094274623
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A11193DEB0B6BA33E4782396F19F3D0C
                                  SHA1:6200BCA8CB8A8C7B8C2AA7E8665E464ED5D15194
                                  SHA-256:FE05188DA3C5A767088355C5FB1229BA979AEDC8727AD8FCF9C170267C52B786
                                  SHA-512:38BB35A8A47FC8FD6C42ABF812F81453ED0C73EDA82695F0DDB9324EC06A68CBE07DE05BC1A95E9289ABE75AF34A463EBB36040F731A4375FE4E6D9A359D4FC2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/hFE05188DA3C5A767_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                  Preview:wOFF........................................OS/2...D...H...`1Y{.cmap.......N...r....cvt ....... ...*....fpgm...........Y...gasp................glyf............@.-.head.......2...6.P.@hhea...........$....hmtx................loca... .........F..maxp...4....... .&..name...T...........Upost...L....... .Q..prep...`........x...x.c`a_.8.....u..1...4.f...$..........@ ...........<...!$.X.........~..x.c```f.`..F.......|... -..@.......<.~^......1E$.I<.8'.A.Sl..:.4...)6......(..x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..TMh.G.~ogWk..X^.k+.F....*...=.......'....l$..P..MV..v.E.?....@..9$=..S..!...%&`.s(u......].^..f.....f..X.`?.....@qx.~..F..7...Q..n.~.M.}X.....A..`...@g..isq.o...t.|.....)@.....c~..+.....-B..D....E....B...|.}.6>.....y..].6....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6042), with no line terminators
                                  Category:dropped
                                  Size (bytes):6042
                                  Entropy (8bit):5.018454487556217
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A55176635E66B80522E25E4CCCA05A90
                                  SHA1:48AA2527313440869A4CE79E0C0D2329903C4C08
                                  SHA-256:CBA89239522795D55FCF43087637399562C8FB25CF3BAADF59F488BB97BFFD6D
                                  SHA-512:F82703D63B252D92B346AE73555F8D7A28AB390B0BF54B91CAE8B3E634EFF9EDAAA583C44E5EF30A52C4EBEB03FD7A1F79308D17027A2F315284D83AF68C9DCD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:dropped
                                  Size (bytes):89501
                                  Entropy (8bit):5.289893677458563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):24452
                                  Entropy (8bit):5.328428296210481
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AC459993971D136B5C420665B272E101
                                  SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                  SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                  SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17525), with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):364444
                                  Entropy (8bit):5.607828502763563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D799B32B1CFD8CCF3369227194DA191
                                  SHA1:988575FA55EFA5D2DF20A32F29BC95822FFC3F10
                                  SHA-256:EF29BDA6241EA2ECCDF46A71AD79846F79852C31DF66497D790A0A5F65A03076
                                  SHA-512:31F54941F493043EC97662F2B3A8E9F4F177034AA53B4C0589A359C047D956A02CCC98CED035DD6FF6B289611D17DBEB4563DDE9DB0A1BD8FD54834EFC0951B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://usc-visio.officeapps.live.com/v/visioframe.aspx?visioview=ConsumptionView&ui=en-US&rs=en-US&wopisrc=https%3A%2F%2Fapollomicsinc-my.sharepoint.com%2Fpersonal%2Fpeony_yu_apollomicsinc_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2F3c025c384dda4f63b3836920fd57d2fd&wdenableroaming=1&mscc=0&wdodb=1&hid=E1075FA1-0032-6000-C63F-487E7880007B.0&uih=sharepointcom&wdlcid=en-US&jsapi=1&jsapiver=v2&corrid=5724a9e2-3a7a-43d1-6a91-647b7c355e5d&usid=5724a9e2-3a7a-43d1-6a91-647b7c355e5d&newsession=1&sftc=1&uihit=docaspx&muv=1&cac=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&readonly=1&dchat=1&sc=%7B%22pmo%22%3A%22https%3A%2F%2Fapollomicsinc-my.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&ctp=LeastProtected&rct=Normal&wdorigin=Sharing.ClientRedirect&pmorigin=https%3A%2F%2Fapollomicsinc-my.sharepoint.com&filesrc=sharepointcom&fastpreview=true
                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head><meta http-equiv="X-UA-Compatible" content="IE=10" /><meta HTTP-EQUIV="Content-Type" content="text/html; charset=utf-8" /><meta HTTP-EQUIV="Expires" content="0" /><script type="text/javascript"> var g_firstByte = new Date(); function highResTimeStamp() { if (performance && performance.now) { return performance.now();} return 0;} var g_firstByteHighhResTime = highResTimeStamp(); var g_pageInitStartTimeHighResTime; var g_jsLTHighhResTime = {} ; if (performance && performance.mark) performance.mark("g_firstByte"); var g_cssLT; var g_jsLT; var g_bootScriptsStartTime; var g_bootScriptsEndTime; </script><![if gte IE 8]><style type="text/css"> #load_back{width:100%;height:100%;opacity:1.0;background-color:#fff;position:absolute;z-index:1050;text-align:center;} #load_img{width:100%;height:100%;position:absolute;text-align:center;display:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (64817)
                                  Category:dropped
                                  Size (bytes):735155
                                  Entropy (8bit):5.273108399403173
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FAFE434E479A50E4537A6147951576C7
                                  SHA1:FC6331A0F896CA2A45134C683FE13A5A785AED2C
                                  SHA-256:7C03B902BEB2B71F61498C980B12CDBF2C82B4F2216386FA557323B607D41BA4
                                  SHA-512:673B2BED89C4DC1B222B9505FB200E6E177096D57C66AEAE72AC0FE5668B8D6F0287660AB067804917E61D88AD8CE93E5739A09149EDD3FA73F73CE759CD3D66
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):30974
                                  Entropy (8bit):5.175526930540541
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DEA09D6B7D947D0E02F46C370B156343
                                  SHA1:7C27E5389422D288C06D6EFC15A609BE1B90CAC3
                                  SHA-256:3C30F72EA90E49B5820BA8C0CA23FFDF092D55B348E9C18FC21FD4C41615F283
                                  SHA-512:7D246E5A58AC10C4D9DF851C3480F69BBEDB2A81281D126A5B343C7BA02C5949848B74B9B50C834317428B1D2C5F31B1B4A38AC34A2D5C77A06E2C1F5BDDA2AF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20241028.1.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-70ecb5\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-70ecb5.2c12a0f1a9606c2bcbeb.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-70ecb5.2c12a0f1a9606c2bcbeb.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-dc2895\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-dc2895.896cfc8d4a4f38ddab8e.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):347
                                  Entropy (8bit):5.4123118298785595
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:78C2BA6CB87AE7C47CFB4CF1C1D7A27F
                                  SHA1:04478BA58FF6C4CA8E02EB7B864789D3CED224D9
                                  SHA-256:FCC6B7728EC63A25203CDBF684344CDDDC15E2A8ED2E52A1DE279DC5CD9ED489
                                  SHA-512:B1D844EB6A08C19EA1C86CD0DC15E14C553C06DF39B115B23C99B35989491F6E4D4986DE92027C6E13AD8AF9BB5F2E90B5FCA1550C216D010B6DDBB25B340151
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=VisioOnline&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=null&UPN=null
                                  Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Wed, 30 Oct 2024 17:45:50 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):210219
                                  Entropy (8bit):5.519881063016727
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:83C2A496B8E8B2F7A2162B4B96AC8481
                                  SHA1:2512391A4E3864367DDF857AD2B266E05497C061
                                  SHA-256:CD97B1411F3D5DAD39A899CEE87B0554166E6D8D443A0259EBD9E4714CD110FF
                                  SHA-512:8761D97BCB1AA6C74FAC088B67B05634840BA923D7427F792DC8166F0D45E6531784907609AFC149382C189E2E048CBC085F74234F569CF1CE568ED9FB8A55D4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://wise.public.cdn.office.net/wise/owl/owl.5713dd8afbcd714f28fb.js
                                  Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),r=n(40426),i=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),r=n(40426),i=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.B=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (33654)
                                  Category:downloaded
                                  Size (bytes):33712
                                  Entropy (8bit):5.312964320999572
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B6E215C559C24CAFD09273E9BFAFD357
                                  SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                  SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                  SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/hDAF0C5F563BBD691_App_Scripts/healthSmallOffline.worker.min.js
                                  Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                  Category:dropped
                                  Size (bytes):76571
                                  Entropy (8bit):5.364259301211758
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                  SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                  SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                  SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):1864
                                  Entropy (8bit):5.222032823730197
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2224), with no line terminators
                                  Category:dropped
                                  Size (bytes):2224
                                  Entropy (8bit):5.029670917384203
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:96EC242EA2E25558F7EC13FA88D9D793
                                  SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                  SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                  SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):7886
                                  Entropy (8bit):3.9249407003625794
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9A656DFE96ABBD59C997150093A3821D
                                  SHA1:C4FCBADAFB3ABA496F9B0008FB4B6131471B2C58
                                  SHA-256:F6D0ABA1461F33582EEC2EE9E85492E68C8FDA9CC88075B7923A72E173FD411A
                                  SHA-512:A349C86C74A50BC4A2893F210F2CD35F907D4070FBF9B4FF7BD484C7C658C2FB1F68C8AE5806E383D8FB2C55EED1C12E24D6AF01B7890B4FB541B26160FAB4C2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...... .... .....6......... ............... .h...f...(... ...@..... ......................................................................................................................................................................................................................................................................................................................................?...?...?..?...?...?...?..?...?...........................................................................................?.P.?..?...?...?...?...?...?...?...?..?.P.................................................................................?.P.?...?...?...?...?...?...?...?...?...?...?...?.P........................................................................t2..t2..t2..t2..t2..t2..t2..t2..y4...?...?...?...?...?..?......................................................................h...h...h...h...h...h...h...h...h....:...?...?...?...?...?................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65443)
                                  Category:dropped
                                  Size (bytes):734469
                                  Entropy (8bit):5.519143735413564
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F5073B64B56A4C8D0B1B596C3D05FFD
                                  SHA1:CAFAD76BE15AC0B9E3B48AF173D2EFE02B5C416F
                                  SHA-256:8B6BA39147DC3BA407A6D00A31C665194A425D95BC3F8F6284C52A2008E73C5E
                                  SHA-512:B488EBB48BEEBBDE0BEBDCD652C3B9057C1008D067308B68179BF1C6C4C122021A044FB0D9177E0BC8FB9BE4E715C7205A2084017BB6F3A6D423860C34A920A3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):17147
                                  Entropy (8bit):4.926675206527061
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8D75B8E85D749610931E168F2EFCF555
                                  SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                  SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                  SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/161821440601_App_Scripts/suiteux-shell/strings/en/shellstrings.json
                                  Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                  Category:downloaded
                                  Size (bytes):203723
                                  Entropy (8bit):5.091010803843199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC553108CB200A9A9036DD8FC379767F
                                  SHA1:F5C8EA36367061664B738BC1C46C8192E3C8B97A
                                  SHA-256:A8A93A5AD7BFEBE0381A319F2681457CB386F9B645C594FB443640677F5857B5
                                  SHA-512:7FDF388E327C20B2227C63B7F73A0D09A956B5A94895E730AFC7139EE8CDFD165DF13C300B6C2FE76C439420A022446E55DC459C41349E1EBBCFDA7023D99422
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/hA8A93A5AD7BFEBE0_App_Scripts/Consumption/1033/common-intl.min.js
                                  Preview:var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",belarusian:"Bela
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):175719
                                  Entropy (8bit):4.255303968193695
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                  SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                  SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                  SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (26125)
                                  Category:dropped
                                  Size (bytes):381224
                                  Entropy (8bit):4.767496031249598
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:05216D2CC2C947700C60BDE315E7801E
                                  SHA1:C7D4DF3741B3ED1B0AE40B8DB9421C46C83E9841
                                  SHA-256:ED3D650B5B1C721D161DF8199BC87F5909A4B9FFF2B4F080A9F405E30D024970
                                  SHA-512:83F65C7938A3481103EC362ED968FFB502E4E9CF6E030961488C29788CE0F9DE2EAC51091DFD331D79C2C6131901C75D09CE554500944677D52940F6A0E90E8C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var VisioRibbonStrings={About:"About",Accessibility:"Accessibility",AddConnector:"Connector",AddConnector_ToolTip:"Draw connector (Alt+3)",AddConnectorMac_ToolTip:"Draw connector (.+3)",AddInsKeytipPrefix:"Y",AddLayerLabel:"Add Layer",Align:"Align",AlignAndPosition:"Align and Position",AlignBottom:"Align Bottom",AlignCenter:"Align Center",AlignLeft:"Align Left",Alignment:"Alignment",AlignMiddle:"Align Middle",AlignRight:"Align Right",AlignShapes:"Align Shapes",AlignTextBottom:"Align Text Bottom",AlignTextLeft:"Align Text Left",AlignTextMiddle:"Align Text Middle",AlignTextRight:"Align Text Right",AlignTextTitle:"Align Text",AlignTextTop:"Align Text Top",AlignTop:"Align Top",AltText:"Alt-Text",ArrangeShapes:"Arrange Shapes",AssignToLayer:"Assign To Layer",Black:"Black",BlankDrawing:"Blank drawing",Blue:"Blue",BlueGray:"Blue Gray",Bold:"Bold",BringForward:"Bring Forward",BringForward_Callout:"Forward",BringToFront:"Bring to Front",BubbleTheme:"Bubble",Cancel:"Cancel",CatchUpActivity:"Ca
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):1962
                                  Entropy (8bit):5.285199860596591
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:62524992DA92633A93B8755B3789FC84
                                  SHA1:51BB09C4E89D29DD3E9E59D214787EC0CF5949DD
                                  SHA-256:74BD5C8552ACE4682884CEECD9C8DF3ADC0B58671CDAFAD8160C7F101129CDCE
                                  SHA-512:5E6E19617B5B3A8F6AA9E5AAF6EDD3B2ED98A3E510965A67DCBB5F3EA2C11F8562D01DF80702716E53CE2C693BCDD4CCA367C6FBF6FF60F6CADE565B5574474C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://ecs.office.com/config/v1/CHILL/0.0.12?disableexperiments=true&disablerollouts=false&Agent=ChillWAC&Platform=Web&Host=SharePoint%20Online&Audience=Production&TenantId=5c5a2d1f-51cf-4fa5-a8d2-71bd43b573ec&Application=Visio&version=16.0.18214.40601&language=en-US
                                  Preview:{"Floodgate_Campaign_Visio.89356ac6-6c7a-4621-945c-5fdb71336b43":{"CampaignId":"89356ac6-6c7a-4621-945c-5fdb71336b43","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":40,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"VisioAppUsageNPSV2","Count":300,"IsAggregate":true},{"Type":0,"Activity":"VisioAppUsageNPSFollowUpActivityV2","Count":1,"IsAggregate":false}]},"UxSchema":{"variables":{},"pages":[{"id":"32d91b8c-af39-4021-9b66-ad45521ea51c","displayName":"Amplify - Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend Visio for the web to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very Unlikely","rightLegendValue":"Very Likely"}],"ti
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 300 x 5
                                  Category:dropped
                                  Size (bytes):19682
                                  Entropy (8bit):7.76037140300199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:31A2C91A8B6C9B2F6998D01F88380E4B
                                  SHA1:5826D59FB15FE4F377F90A75DE7BA3783A1D49A2
                                  SHA-256:4DC18BFCCCD5CBCD52B3AD7CB9014ED8A73F8E887E0E9237B6CDA583D9637F11
                                  SHA-512:AD883423C8FE37A8B49B38E0BE6EF33571C4D3DA3C0EDCD672D7B8E5F5EF10E16F783B21A10AEF8716E257A6B3A48C3298D2D7B787A89FE971F805C2333A25B2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:GIF89a,.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....,.......!H. &...).pb....Fd..R$..]...B....P.0.BhH..oN<9.b..*<|.YA....:r..1...`:h........$H eB..3..0 ........0.C..(..(P...h.]...p.l.....m......5_=. @...2H.41.@.$.I&HI.G.........C.D
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65457)
                                  Category:downloaded
                                  Size (bytes):150835
                                  Entropy (8bit):5.340479688466803
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:70E69973D116AA4A49CF372670F4C49E
                                  SHA1:EE89EC3E26EDBC9CFA9046D57094D1843EE8367A
                                  SHA-256:69ADB70CF651E7D964B25EE8C317523E6E33FA00AC346A6DC3EBA057E60FD4C8
                                  SHA-512:665793ACE6A623D96B05B34BD6CFF7ED5EDD616E58B1908A3776ABC8B33346627F0B6D8EE5524F07658A5F0C7773BEED2D23477B3A68FBF269F12567A77D9F50
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-b61fbada.js
                                  Preview:/*! For license information please see odsp.1ds.lib-b61fbada.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Sc},_OneDSLogger:function(){return yc},_SanitizerIds:function(){return Qs},_getDefaultScrubberConfig:function(){return hc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){retu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32065)
                                  Category:downloaded
                                  Size (bytes):85578
                                  Entropy (8bit):5.366055229017455
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/js___/672262e95dcf3-0b9e128279eb36999714b7e17c879bda
                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3379)
                                  Category:downloaded
                                  Size (bytes):4210
                                  Entropy (8bit):5.364580472613482
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:59087D72EEDCB7650C9D5D6088440DD3
                                  SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                                  SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                                  SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/captcha/style.css
                                  Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.875
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:011B17B116126E6E0C4A9B0DE9145805
                                  SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                  SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                  SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAk2zqAuLpps_BIFDdFbUVI=?alt=proto
                                  Preview:CgkKBw3RW1FSGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (4724)
                                  Category:downloaded
                                  Size (bytes):5188
                                  Entropy (8bit):5.422355395947452
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0FF7E6E6E0B094E258AFB837B64672A3
                                  SHA1:1F029185AF9406070C21E20F0FE4646AE38B0E5B
                                  SHA-256:7CE7CE5CF36A43039B9A19BBDB7685A38117866317D5126DDFD820298A4EE5A0
                                  SHA-512:084404C42A911D4C15055F9EB368DB198D8EB3226BCA3064CD766645F07EBF5104136FC821FBC1D4E7DFF51188E9D90D8B6C40BC508CBDAF16CA3F2422A09752
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/&redirect=09e884fc5e894cd71fa65e8eefc074be3a2f2efbmain&uid=f253efe302d32ab264a76e0ce65be769672262e8ea6c3
                                  Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/672262e95dcf3-0b9e128279eb36999714b7e17c879bda"></script>. <script src="b_/672262e95dcfc-0b9e128279eb36999714b7e17c879bda"></script>. <script src="js_/672262e95dcfd-0b9e128279eb36999714b7e17c879bda"></script>.</head>..<script type="text/javascript">.. var a0_0x5721f2=a0_0x320d;(function(_0x506e8d,_0x15eb93){var _0x3ff949=a0_0x320d,_0x3c8b08=_0x506e8d();while(!![]){try{var _0x361d9f=parseInt(_0x3ff949(0xa1))/0x1+parseInt(_0x3ff949(0xa4))/0x2*(-parseInt(_0x3ff949(0x88))/0x3)+parseInt(_0x3ff949(0xa5))/0x4+-parseInt(_0x3ff949(0xa3))/0x5+-parseInt(_0x3ff949(0x7f))/0x6+parseInt(_0x3ff949(0x8a))/0x7+parseInt(_0x3ff949(0x7c))/0x8;if(_0x361d9f===_0x15eb93)break;else _0x3c8b08['push'](_0x3c8b08['shift']());}catch(_0x3e7b10){_0x3c8b08['push'](_0x3c8b08['shift']());}}}(a0_0x26b3,0x4e0d3));var a0_0x4919d
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (30298)
                                  Category:dropped
                                  Size (bytes):105812
                                  Entropy (8bit):5.391818966916497
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4EDE79987F52C99D7B570FE77436747E
                                  SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                  SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                  SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):863651
                                  Entropy (8bit):5.402707657812907
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:76B0EB1EDD4EB3A917D9BC51E8234229
                                  SHA1:B36BFD4D6685C4CCB0ED8C9A0C5083CCD4A842FB
                                  SHA-256:91F630EFB19CBFEBA15A8F5934B39E6BF642DA635D61A2A825B68F5B3968D266
                                  SHA-512:E586BB98887DD862824B1E9343C15CC1E9CE610B7D5803485FE378C1DC7EAE702D6906D5FD43E25B59F151B5E4774CE81624EFBE196B8023EC7D5DD20687269B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/h91F630EFB19CBFEB_App_Scripts/wp5/common.min.js
                                  Preview:function asyncGeneratorStep(e,t,n,r,o,i,a){try{var s=e[i](a),u=s.value}catch(e){return void n(e)}s.done?t(u):Promise.resolve(u).then(r,o)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(r,o){var i=e.apply(t,n);function a(e){asyncGeneratorStep(i,r,o,a,s,"next",e)}function s(e){asyncGeneratorStep(i,r,o,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),r.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.fi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):1592
                                  Entropy (8bit):4.205005284721148
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E48046CE74F4B89D45037C90576BFAC
                                  SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                  SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                  SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (592)
                                  Category:dropped
                                  Size (bytes):342012
                                  Entropy (8bit):5.64813507100732
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A90234972636AC13730A81FAB14F670
                                  SHA1:9D00A9B98003212EE34CC513E2D06008F539C4D5
                                  SHA-256:865BE191F9F0FC274CE79E2D64D9077A8076E04F81BA1EEFAE01A9BA9139D284
                                  SHA-512:9B1353B3A291C63DDE09F145C482149185FA289D01D04C9B4106103698CDEAF37C19DD736F9EF043A931E4C9531A7E2F922EA88A3F22003D202E1BD53215A783
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*. Version=16.0.10001.10000 */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{74375:function(ta,Ac,Ia){function Ya(A){if(!Sf){var B=qb.AFrameworkApplication.H.getStringFeatureGate("Microsoft.Office.SharedOnline.AddinTitleIdMappingOverride","");B=B.trim();if(0==B.length)var W={};else{W={};B=B.split("|");for(const va of B){const [Fa,nb]=va.split(";");W[Fa.toLowerCase()]=nb}}Object.assign({},cp,W);Sf=!0}W=cp;if(A&&A.toLowerCase()in W)return W[A.toLowerCase()]}function Ea(A,B,W){W=.void 0===W?bp.AssetId:W;return aC(function*(){const va=Ya(A);return va?{titleId:va}:new Promise(Fa=>{B.queryAppDetailByIdFromMos(A,W,(nb,Vb)=>{let hc;0===nb&&0<(null==Vb?void 0:null==(hc=Vb.titleId)?void 0:hc.length)?Fa(Vb):(Db.ULS.sendTraceTag(506505233,220,50,`getAddinTitleIdMapping: cannot get titleId from Mos for solutionId ${A}.`),Fa(void 0))})})})}function Ma(A,B){var W=document.getElementById(A);W?B?W.innerHTML=B:W.remove():B&&(W=document.createElement("
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):387447
                                  Entropy (8bit):5.477203328117911
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:51F5BB9BBCA8A535D3AC9956CD6D1937
                                  SHA1:81D66A1C263734DCC7506B0EFFDAC31E6D82008E
                                  SHA-256:02E31324C2D7EFD89C3719A1AB9FADCDA1D323FF78B89E83EADE36F916BC9574
                                  SHA-512:455F877EA9416E10E097C2D843368F99EBE48102FEF15B1D35DE742C9908E203760E4150DFAF0C06CC10B4DD9FBC0B11225A0D4E64078D0D2261F875437087A6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://wise.public.cdn.office.net/wise/owl/owl.visio.1e5a212cd5792a8c57b9.js
                                  Preview:var Microsoft;!function(){"use strict";var t,e,i,n,o={9188:function(t,e,i){i.d(e,{t:function(){return r}});var n=i(3260),o=i(1864),s=i(2581),r=function(t){function e(e){var i=t.call(this)||this;return i.A=e,i}return n.C6(e,t),Object.defineProperty(e.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),e.prototype.H=function(e){var i=t.prototype.H.call(this,e);return i&&!i.closed&&e.next(this.A),i},e.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},e.prototype.next=function(e){t.prototype.next.call(this,this.A=e)},e}(o.B7)},3379:function(t,e,i){i.d(e,{c:function(){return h}});var n=i(2318),o=i(9607),s=i(4646),r=i(6830);function a(t){return t}var c=i(4666),h=function(){function t(t){this.F=!1,t&&(this.H=t)}return t.prototype.lift=function(e){var i=new t;return i.source=this,i.operator=e,i},t.prototype.subscribe=function(t,e,i){var r=this.operator,a=function(t,e,i){if(t){if(t instanceof n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (11652), with no line terminators
                                  Category:dropped
                                  Size (bytes):11652
                                  Entropy (8bit):5.435046002751537
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:88549F0717DF6160AC5DEBC0030CED14
                                  SHA1:7539CDD9F0478597766968DFE5F2052633B76F29
                                  SHA-256:4B69F2216035B852B4673B035919BDAD219CEEA9C70FFA7444D17F428097181E
                                  SHA-512:69015943C75957045CFA199EEA4589C50479C18039922C85A7CFE1C7A8174BC1DB94795FF0B530DD91FD3D25AC32077DDCB73CF1889F2D9ED36A4435E041ABD1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):1696918
                                  Entropy (8bit):5.831076507446252
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DFFCC28B91BB85E3F9A262A5B4080A1E
                                  SHA1:A496E363FA51D52E8FE21F43B7C53A8914F5EC31
                                  SHA-256:E9760E1782C2A12AE9DC7B00146FEC424D51C8C44F7DB6D1B75C3902CF2F0148
                                  SHA-512:D3329C38308A0BFAB05CAF45DF246739E093993E8E1D93D3548F5B6AFE5BAC6608839B241D19EF0F4359F0922C0092F61B10EA519B47C55B092DF85940668B2D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var l=e[i](a),s=l.value}catch(e){return void o(e)}l.done?t(s):Promise.resolve(s).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,l,"next",e)}function l(e){asyncGeneratorStep(i,n,r,a,l,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                  Category:downloaded
                                  Size (bytes):17174
                                  Entropy (8bit):2.9129715116732746
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/fav/NjOTSsCQxOuaOuV
                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                  Category:downloaded
                                  Size (bytes):6784
                                  Entropy (8bit):7.904750792584749
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:14EC2D31F37BB0F43FD441D11E771D50
                                  SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                  SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                  SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff
                                  Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                  Category:downloaded
                                  Size (bytes):6866
                                  Entropy (8bit):5.019429759594639
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9683E6A3C9D2B74BCCC1EC59D9DDEDDB
                                  SHA1:097D796D0DC84DD19B9B292800CC813CC41316FD
                                  SHA-256:0E058DE9B2F0AC39DEE81EA83A167392757A050C2C216E85F86061610E0B16D8
                                  SHA-512:E889CDAAF533300EB2DC9CC424D44CBD9330C25EB422733D5829D0CBB610FBDF91C2D15B8AB966EDC3CB1F5D2CD88FA2EE6B1294A9F6FC09FCE35DCAD3AF696B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/wacowlhostwebpack/en-us/ondemand.resx.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{708:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,809:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):317610
                                  Entropy (8bit):5.248970087650918
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:61F9D929B95075C6B1480E0EDF92F311
                                  SHA1:4A678A3BD67EDA1D19C479031C840AACC86E1018
                                  SHA-256:CB733303BDB2DF77F8A3586F21D1F9B5E258A765020DCA6A2B76906B2F5A254D
                                  SHA-512:70661FC6B3C1A9EB4B146E08A2FD66212700563C8888B41755F7B94D74FCF7F5B21CB67BC964AD08CBF7CC85DA5DF268EF8EF1C074643547295B4600252FCB26
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/hCB733303BDB2DF77_resources/1033/VisioWeb.css
                                  Preview:img{border:none;}.ci{display:inline-block;}.swBar{display:none;position:fixed !important;z-index:999;background-color:#fff;padding:20px 10px 10px 20px;top:30px;left:auto;right:auto;border:1px solid #b6b6b6;margin:10px;box-sizing:content-box;box-shadow:0px 1px 15px rgba(0,0,0,0.4);opacity:0;transition-property:opacity,top;transition-duration:0.5s;transition-timing-function:cubic-bezier(0,0,0,1);transition-delay:0s;width:600px;-moz-user-select:-moz-none;-khtml-user-select:none;-webkit-user-select:none;-ms-user-select:none;user-select:none;}.swBar:focus{outline:none;}.swBar.closeAnimation{transition-duration:0.2s;transition-timing-function:cubic-bezier(0.33,0,0.67,1);}.swBar.HeaderRtl.O365Switcher{padding-left:10px;padding-right:20px;}@media (min-width:660px){.swBar,.swBar.O365Switcher{width:600px;}}@media (min-width:900px){.swBar.O365Switcher{width:840px;}}@media (max-width:899px) and (min-width:780px){.swBar.O365Switcher{width:720px;}}@media (max-width:659px){.swBar,.swBar.O365Switcher{
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):101803
                                  Entropy (8bit):5.333052740426743
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F1D74149F052D3354358E9856375219
                                  SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                  SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                  SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/h66C70312DE6CA4E1_App_Scripts/otel.worker.min.js
                                  Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):347
                                  Entropy (8bit):5.410707099866457
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E0060A9B2FD5C8D1B37530038979CFA5
                                  SHA1:38FFB2165AED060D9622D2E0FA33558C7D1AE2C4
                                  SHA-256:2893B63851DD1A99C17B7077B83AFC811DC029B9C0FB2878A7712DFB51A43604
                                  SHA-512:979F9B9E88D7E81C6E11EC0C9907818DDC308AFB930CDF26BD958BF4F09C2076C50767C8B08FE3CB5AB5E9521DD208DE991AFC4EF5FD07E288D882EFC2A1D9B8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Wed, 30 Oct 2024 17:45:51 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):3147
                                  Entropy (8bit):5.868680032722024
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:16B1D42F6AF9FBE457968098D8CDEC14
                                  SHA1:748AF5DA758EEF03064A9D44395C30FC33D279AA
                                  SHA-256:154B0788D8B14845435FFFFE8B7282FD7EE6B6073BE44128F833DABE82FE2167
                                  SHA-512:0956762B2050C6AB7822A6C8A23619EEADFE709288F3FC8CA9FD3B74D07BE072B12428E2915D9784F8D78752C9C227EC7465F43DDBAFF124B3EAEF609888476D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"clientVersion":"20241027.7","files":{"owl.js":["owl.5713dd8afbcd714f28fb.js","sha384-w4e2GtnecI7J3LMVXJzsHNxebPy7aT5eorFnGxkjvCAt/pBRt1pbofeK0dzPIAQT"],"owl.slim.js":["owl.slim.b75c2de5eee34f898531.js","sha384-ednudu6TfjFwhkZuYthMr5PPzuHKFfsI5uXcZScO1mAAJix7QvFHYI5jX7b+/LVb"],"owlnest.js":["owlnest.3dbdabff73823ee499b6.js","sha384-cJfzZ5dQxnK32RfWUaF32UHBQWoX41lGjt285R0w1Sn2Wi7Gz9gx+oUTX/R7jiIV"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.c9d88e3342de29214412.js","sha384-B675GojWhzlqe9C9hr6Ko3z2VZWlI57Lwwh5cq389rhrU3pdWRawCHMGcUikPVVD"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.32d3f1e452c40a47a25b.js","sha384-PHJiiiV81Bv7Eq76I272JJhfpPiCfGrh/1v8Bq908BY88o85BpQrkp4sfI/y9Qin"],"sharedauthclientmsal.js":["sharedauthclientmsal.015d636d050ba22dc166.js","sha384-fdx1eNp203nFZu9yMUbkWjwlVOnoksxsCRoFbM6sJoc8bilzxU3XnJZrW4HX/oAi"],"sharedaut
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):36345
                                  Entropy (8bit):4.811743495517893
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C50733E5A9BA699E431FFBFA227D00C1
                                  SHA1:90806716051702A6DE3763E407FB6CCEC622ECC9
                                  SHA-256:B3D518D5ACA80A9CC07170E4F88B1AC23EE29F307715A190B8961BAF96DF3406
                                  SHA-512:18D7AB69B3700973AD3FAF667CC0606E3BF904111EDC4F1C11C7AF3A7BADA8D28BA721DDB5985A70470B265E2BC5679B252025CC5E2BA4490873DA4810A810DD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/dashboard.en.bundle.js"},"version":"2024.10.24.1"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/groups.en.bundle.js"},"version":"2024.10.24.1"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/app-mgmt.en.bundle.js"},"version":"2024.10.24.1"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.24.1/esign.en.bundle.js"},"version":"2024.10.24.1"},"viva-goals-organization-views"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):3833
                                  Entropy (8bit):4.379988113968873
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A2EB4BE6C87E5F483C0A1A60E3B6876D
                                  SHA1:C6DFF578EC5C4FADC76723D90BB7D0764D3518CA
                                  SHA-256:41BDE4AC2BB3B4A62F93674B87D9ABFC219F71ADD766C51C7927E32DA4894F4E
                                  SHA-512:A749D0081901205B056B0E250FE1FC9A7AA020A074C3A81B44DBF5891E4B15255843C8C011C3F06DC4FFD04E2F4F8CC68AF37B0A9A886547105CDED0D185E86B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://usc-visio.officeapps.live.com/v/AppSettingsHandler.ashx?app=Visio&usid=5724a9e2-3a7a-43d1-6a91-647b7c355e5d&build=20241027.7
                                  Preview:{"timestamp":1730306751944,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"296849E457D14E58EBDDE9A17114D4475DBB5A97","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627712,21631
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                  Category:dropped
                                  Size (bytes):592377
                                  Entropy (8bit):5.527945085700182
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BD1DA272D91A5D03AB028A271B4A37ED
                                  SHA1:F0B87C23CAE437020796A43F5BE0C027EE2BE173
                                  SHA-256:DF1425B0562CF3A82C64F76761DB7928C010C23BE83DB879AAC95EDEB30ADB31
                                  SHA-512:806BA703FB2DEC32CFA57FB6940786944C11374762C094F6D855F6921F304C2D1B4802B91D06D826E2F4D6955D2629C820521B25836CA910259376D115B8B4B5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 80 x 91, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):4.035372245524404
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E78B57EE27E072761644638E0446A5E0
                                  SHA1:28B2D040ABD085A73AC84691283D252E19DF43B5
                                  SHA-256:7D5822280CE1A54ADDF97858CB052AD09CF1AAB3B46872F24040E63D6CDF0A4C
                                  SHA-512:CC4304735B3A0CA3CC1F74EBD6A1A7DDB254AC340D528919173B63FA670F4523328FDE7D69C9C399289F1E2DC9A4F86BBB0271EC396168F91ED3C8741EE9F319
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...P...[.....k..9....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):360340
                                  Entropy (8bit):5.477598176554232
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8446598394ECB3B2A33B2E8AF192D656
                                  SHA1:E7FD9847A2D96301B8A7BBCFA17F82D3CAC87398
                                  SHA-256:7EF71C018860894F6B366054C8BADD515AD0CD4DB839C6BF04A9F4F570850857
                                  SHA-512:4DF60C6A1796182DE0048230A67331EC2A6DFE2D5D1C72BD88245069EEFCB1CE6FCFAF5374830EF3A023CF766F3F7C78002050401F3CBB9D10477C109B5705B4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://wise.public.cdn.office.net/wise/owl/owl.visio.slim.ab2280729596e38e544f.js
                                  Preview:var Microsoft;!function(){"use strict";var t,e,i,n,o={9188:function(t,e,i){i.d(e,{t:function(){return r}});var n=i(3260),o=i(1864),s=i(2581),r=function(t){function e(e){var i=t.call(this)||this;return i.A=e,i}return n.C6(e,t),Object.defineProperty(e.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),e.prototype.H=function(e){var i=t.prototype.H.call(this,e);return i&&!i.closed&&e.next(this.A),i},e.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},e.prototype.next=function(e){t.prototype.next.call(this,this.A=e)},e}(o.B7)},3379:function(t,e,i){i.d(e,{c:function(){return h}});var n=i(2318),o=i(9607),s=i(4646),r=i(6830);function a(t){return t}var c=i(4666),h=function(){function t(t){this.F=!1,t&&(this.H=t)}return t.prototype.lift=function(e){var i=new t;return i.source=this,i.operator=e,i},t.prototype.subscribe=function(t,e,i){var r=this.operator,a=function(t,e,i){if(t){if(t instanceof n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (63822), with no line terminators
                                  Category:dropped
                                  Size (bytes):981888
                                  Entropy (8bit):5.463478573116445
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:840FEF187C30C24C5AAEDD0BD9AE4FA7
                                  SHA1:3262B99C3BD913DE1AE0150C38A2E37CD5E14F63
                                  SHA-256:2B79C804AE064F11F3FE4B66E5B3B4951C78067A3466232BA9D2FBEBC3A60041
                                  SHA-512:6993EB790802B219C255F60859559B7536FE21A9B3CA56F880BAE54E6B1145731494186831EACBE6BEDED063912713CFBFA7F0B5450D17A00549CE2B418C1CF3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,n)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}function _object_wi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):109
                                  Entropy (8bit):4.66560738606782
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                  SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                  SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                  SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://messaging.engagement.office.com/campaignmetadataaggregator?country=US&locale=en-US&app=2159&platform=Web&version=16.0.18214.40601&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DPUS11%26TenantId%3D5c5a2d1f-51cf-4fa5-a8d2-71bd43b573ec%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=2
                                  Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (29173), with no line terminators
                                  Category:dropped
                                  Size (bytes):29173
                                  Entropy (8bit):5.201883067368051
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F6228139447C795F72C09114F8289A8C
                                  SHA1:0D0499DC74723111C0B78792B40BF5B8D04A2FB2
                                  SHA-256:E6108C2F14C08CE48EB243728C24011A8E70E60DCA21BFA51FFFC6B1B8A999C7
                                  SHA-512:F3087F1B24B65AA4F2007B168A8F5A1D0ACFA8BB6677FF156CE6A4B4A76234820B390F2DC444DE2EEFC4F58FB35BF3E1F866481A92383C914D20BBD44EDBC0A2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6415), with no line terminators
                                  Category:dropped
                                  Size (bytes):6415
                                  Entropy (8bit):5.362281129384873
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F71D30320C37D389C0572889A9444385
                                  SHA1:E5F66C43385DD35CD68FA1758607E75B4870BBB6
                                  SHA-256:A064E449C647098445934363B048DE9E57DB155D6826DB491DB74741384897C9
                                  SHA-512:E4B73DA7EE169BC5ACDFA945D59514421E60507BDC110D1428A9E28BA35F2B92DCCEAB5FCC7FBFC14E5E8556C9E7771170283A52EBE65439718F790BEB32DE07
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:function decryptDocData(n,t,i,r,u,f,e){var o=workerCode.toString(),h,s;o=o.substring(o.indexOf("{")+1,o.lastIndexOf("}"));h=new Blob([o],{type:"application/javascript"});s=new Worker(URL.createObjectURL(h));s.onmessage=function(n){var t=JSON.parse(n.data);t.err?e(t.err,null):f(t,null);s.terminate()};s.postMessage(JSON.stringify({operation:"decrypt",encrypted:n,privateKey:t,iv:i,hash:r,ix:u}))}function encryptDocData(n,t,i,r,u){var f=workerCode.toString(),o,e;f=f.substring(f.indexOf("{")+1,f.lastIndexOf("}"));o=new Blob([f],{type:"application/javascript"});e=new Worker(URL.createObjectURL(o));e.onmessage=function(n){var t=JSON.parse(n.data);t.err?u(t.err,null):r(t,null);e.terminate()};e.postMessage(JSON.stringify({operation:"encrypt",text:n,privateKey:t,ix:i}))}function browserSupportCrypto(){try{return window.crypto&&window.crypto.subtle&&window.TextEncoder&&window.Worker&&window.atob}catch(n){return!1}}function workerCode(){function n(n){return btoa(new Uint8Array(n).reduce(function(n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47671)
                                  Category:downloaded
                                  Size (bytes):47672
                                  Entropy (8bit):5.401921124762015
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B804BCD42117B1BBE45326212AF85105
                                  SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                  SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                  SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.js
                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):72
                                  Entropy (8bit):4.241202481433726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):1208
                                  Entropy (8bit):5.4647615085670616
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                  SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                  SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                  SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):105456
                                  Entropy (8bit):5.227044897009775
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4C674D8D4294C4A6B763AA1FC836827C
                                  SHA1:88DEC91B36CAD6555FB73B9ED28D6FDC7A944467
                                  SHA-256:99855F2433E80A925CE4CABD975E2DD7A9FE01FAB8E164B26F67010FF5769EC0
                                  SHA-512:80B73385D21512B2FD10690F08EE99B6FD2D1123920ABACF7A864841F07F817EE1BCC5C466ACC27209A094E31D334E4532AE7EFE7F2F7D7427E67CC567F20733
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/css_/31xymNPjXd79LiS
                                  Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (43543), with no line terminators
                                  Category:downloaded
                                  Size (bytes):43543
                                  Entropy (8bit):5.423385866385864
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CD29FF162429331DACAE2919F714ADDF
                                  SHA1:5B78CA74E740E3212A365EE35AB3EB756C8B3248
                                  SHA-256:88214871568A3D32D4231BB153D3F9FC9B525E425E58DDFA911805660B62E0EC
                                  SHA-512:3BAFE71DC468A57CF5C64B15889D50A56D274F7CED118995189C27782ED921B78D777F12CDC0A792793D08E5E81BEBA29D30CF7E36BBBFFDE17F4D340EAFF2B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/h88214871568A3D32_App_Scripts/visioboot.js
                                  Preview:function sendPostMessageToHostFrame(n,t){try{if(g_postMessageOrigin==null||window.parent==null)return;t||(t={});var i={MessageId:n,SendTime:Date.now(),Values:t};window.parent.postMessage(JSON.stringify(i),g_postMessageOrigin)}catch(r){}}function registerAndHandleModeSwitchPostMessageFromHostFrame(){window.addEventListener("message",function(n){var i,t,r;try{if(n==null||g_postMessageOrigin==null||n.origin!=g_postMessageOrigin)return;if(i=JSON.parse(n.data),i.MessageId=="Visio_SwitchMode_FromHostFrame"){if(!g_bgEditAppSettings||!backgroundEditAppPageInit){r={IsSuccess:!1,ErrorMsg:"Background edit app settings or edit app is not available"};sendPostMessageToHostFrame(g_modeSwitchPostMessageAckToHost,r);return}t=i.Values;t&&t.toString().length>0&&(g_bgEditAppSettings.VisioModeSwitchClickTime=t.wdModeSwitchTime,g_bgEditAppSettings.VisioPreviousModeIlt=t.prevModeILT,g_bgEditAppSettings.VisioPreviousModeFFS=t.prevModeFFS,t.dct&&(g_bgEditAppSettings.VODCT=t.dct));g_isBackgroundEditAppInitializ
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65508), with no line terminators
                                  Category:downloaded
                                  Size (bytes):145947
                                  Entropy (8bit):5.001627726395814
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8A4DA7A19E3598FDA45D8964896A2029
                                  SHA1:90AA3CFEE3D8622BA039C20A611BD38EE1032294
                                  SHA-256:229F539D80AC56A626F71775383C87D3A8591616FC803B4A4BBA07E6140DA3E2
                                  SHA-512:A3515894B66771122EFA2FF56E49C6CC356827B5D23BB5EC367087F09CFCDB313520C026538ED3B03E7001B97ED2945AA4570835DB5133DCF86E3BD1D5554EEA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/h229F539D80AC56A6_App_Scripts/Consumption/1033/VisioWebIntl.js
                                  Preview:Type.registerNamespace("VisioWebIntl");VisioWebIntl.VisioWebStrings=function(){};VisioWebIntl.VisioWebStrings.registerClass("VisioWebIntl.VisioWebStrings");VisioWebIntl.VisioWebStrings.L_About="About";VisioWebIntl.VisioWebStrings.L_CloseMenu="Close Menu";VisioWebIntl.VisioWebStrings.L_DownloadCopyButtonTitle="Download a Copy";VisioWebIntl.VisioWebStrings.L_DownloadCopyButtonDescription="Download a copy to your computer.";VisioWebIntl.VisioWebStrings.L_DownloadAsPDFButtonDescription="Download a copy of this drawing as a PDF file.";VisioWebIntl.VisioWebStrings.L_DownloadAsPDF="Download as PDF";VisioWebIntl.VisioWebStrings.L_DownloadAsImage="Download as Image";VisioWebIntl.VisioWebStrings.L_FormatShape="Format Options";VisioWebIntl.VisioWebStrings.L_DownloadAsImageButtonDescription="Download a copy of this drawing as an Image file.";VisioWebIntl.VisioWebStrings.L_Print="Print";VisioWebIntl.VisioWebStrings.L_PrintButtonDescription="Print this drawing.";VisioWebIntl.VisioWebStrings.L_EditBu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6747), with no line terminators
                                  Category:downloaded
                                  Size (bytes):6747
                                  Entropy (8bit):5.337892519717777
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D205EB444D09B3FD3A89B15920D537F5
                                  SHA1:968853EEB141E049B754BBFD77B0B387AD50F4DC
                                  SHA-256:5DF7F60283BAF8E71D01B06F3784BC540978B9BAA5942B9DF7B80A12A81325E6
                                  SHA-512:229EF37A95A8500B9AC993FA0381AD9FC2D84519ED98CDE2BA0311C6B6B91D91A15837DEE12D69AA831AC01A5E014E3F52BCE05F60F4419A5EE4B0839345DD01
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/js_/672262e95dcfd-0b9e128279eb36999714b7e17c879bda
                                  Preview:const a0_0x40edc2=a0_0x4cfc;(function(_0x2132b8,_0x18bc61){const _0x177e4b=a0_0x4cfc,_0x649e0d=_0x2132b8();while(!![]){try{const _0x2e20f1=parseInt(_0x177e4b(0x1b6))/0x1*(-parseInt(_0x177e4b(0x1d9))/0x2)+parseInt(_0x177e4b(0x1d1))/0x3+parseInt(_0x177e4b(0x1c5))/0x4*(parseInt(_0x177e4b(0x1cd))/0x5)+parseInt(_0x177e4b(0x1dd))/0x6+parseInt(_0x177e4b(0x1c3))/0x7+parseInt(_0x177e4b(0x1bb))/0x8+-parseInt(_0x177e4b(0x1e0))/0x9;if(_0x2e20f1===_0x18bc61)break;else _0x649e0d['push'](_0x649e0d['shift']());}catch(_0x33a117){_0x649e0d['push'](_0x649e0d['shift']());}}}(a0_0x11b7,0x88330));function a0_0x4cfc(_0x348896,_0x58ba04){const _0x226137=a0_0x11b7();return a0_0x4cfc=function(_0x271723,_0x35fa5e){_0x271723=_0x271723-0x1b2;let _0x17317e=_0x226137[_0x271723];return _0x17317e;},a0_0x4cfc(_0x348896,_0x58ba04);}const a0_0x98f723=(function(){let _0x529907=!![];return function(_0x3efe5f,_0x1e9a7a){const _0x1a511d=_0x529907?function(){const _0x55a1de=a0_0x4cfc;if(_0x1e9a7a){const _0x4be6c4=_0x1e9a7a[_0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (50758)
                                  Category:downloaded
                                  Size (bytes):51039
                                  Entropy (8bit):5.247253437401007
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/b_/672262e95dcfc-0b9e128279eb36999714b7e17c879bda
                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):179047
                                  Entropy (8bit):5.525623647458743
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF7071A08A827AA27C96EA5E615ABE1B
                                  SHA1:259E5CFC5D723F0FB14F65898341D5E905C97272
                                  SHA-256:CAA79B2EE4B8D02D7E16B57F62F3C9F63496BE673686CF20302F89410430EA51
                                  SHA-512:7403A842650281334439D39904DA811679B40E7CBFACAFF73FF6F7E28921F5707839E27067C82EA45B1F144EF55A652302203DBF764FDFDB42E8CEA16FB7E4B7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://wise.public.cdn.office.net/wise/owl/owl.slim.b75c2de5eee34f898531.js
                                  Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),i=n(40426),r=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),i=n(40426),r=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7523)
                                  Category:downloaded
                                  Size (bytes):471405
                                  Entropy (8bit):5.497837930324624
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:41C571729B028491491B3AFBBA27E803
                                  SHA1:61938A100B0EDD17355D8C5AD48F5C8245BF54C2
                                  SHA-256:591C88B2E12285393521A3680C550FE59DF0514723F625E36B53F8A15D944A97
                                  SHA-512:4C79A14E239C4F24223EF89508FCC4A7C9D93FC52732BE4C87672FA42836C8356C261664D793AB99860F19C5CA7195F38FDBBBCADDFFBADA7DB7F4F1A1C38854
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/wacowlhostwebpack/wacowlhostwebpack.js
                                  Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (58562)
                                  Category:dropped
                                  Size (bytes):264504
                                  Entropy (8bit):5.328925068984756
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:62E2827DCEEFA5258AB9F19DF3600918
                                  SHA1:54A101F91D1AA825856A6273BE4D520AC7CEB554
                                  SHA-256:42D08B7305C16C510E9E36FCBD8114B3BABD4E8364F1EC7F50C3E8EDAB70E710
                                  SHA-512:B9EF7909A2BB2EE0CF411C644A9A0439BD0BCF619B4E475121856F9359ED3FBB9D6BCBCE0D2476B731F557CBA179E290022A1489C9150F684971BA33D95BD854
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see 16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{712:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42915)
                                  Category:dropped
                                  Size (bytes):211427
                                  Entropy (8bit):5.527090650906731
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:47A7F90B61230BBB7FBEB2132A8BBD43
                                  SHA1:40D26F410F6B0A178BD61C06CD90D9EBE541BE0E
                                  SHA-256:0C23BA55CD8384A6B6EAE1B2BF20E993896AD34873DD5E7112644E86258D9898
                                  SHA-512:C965500741A12BF6C24BF93C76E8C1D3B0718068186F7C0E6FBF15D507AC734503C8F83108E9EA53A9C58D124EF5DDE548654F2F611265F2BFB807F193AC2A16
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{77514:function(e,t,n){(t=e.exports=n(70002)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):73609
                                  Entropy (8bit):5.516785181346927
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1E949E77B6F3AE3CDFCE9B68E8ED474A
                                  SHA1:F2F60124A0577952B18636F3A0C2A884364C4FD7
                                  SHA-256:D3E295E1747B5BB57B19AD2E13E4F64A72EF6F3B662D02DF5326CD0A62591993
                                  SHA-512:255578A172FE20DEFB4B9C4D82DC9C657176DFB474082FCCB81A8F61D93377A04399B2B1A15268B19865BF131C94DC1792FF3F33A1A0FEB41F1FA212B1DFD2C3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{64106:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(88754),r=t.n(o),i=t(75666),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):191862
                                  Entropy (8bit):5.396451572038463
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B7D1F92F3C3870DD566C0BC8C78B88E0
                                  SHA1:B5B5EAA65A88F0BB367793ACBAB07A3BE82EEE9E
                                  SHA-256:37AB3030DBC6C5961634B987B31556C3B620DF684F99951DC3AA4543DB914F38
                                  SHA-512:665B08A6CF93F491EC47BC84BCF651C4EB5E7E2A9D60EE4FBED53272D50717E61F922FFA1520B01B884F3C416AAEE8AC5B8A3D9E9D5376D544CB8918A16186DF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/wise/owl/visio.boot.9cfd12211ab7303ce8cb.js
                                  Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.Visio=function(t){var i={};function e(s){if(i[s])return i[s].exports;var o=i[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=t,e.c=i,e.d=function(t,i,s){e.o(t,i)||Object.defineProperty(t,i,{enumerable:!0,get:s})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,i){if(1&i&&(t=e(t)),8&i)return t;if(4&i&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(e.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&i&&"string"!=typeof t)for(var o in t)e.d(s,o,function(i){return t[i]}.bind(null,o));return s},e.n=function(t){var i=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(i,"a",i),i},e.o=function(t,i){return Object.prototype.hasOwnPrope
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6716)
                                  Category:downloaded
                                  Size (bytes):6766
                                  Entropy (8bit):5.296054924214003
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A08940A715A4FAB267A388AF94AD9E8E
                                  SHA1:CB0CD3697B5EB3783B5BD42CB0D929426081867A
                                  SHA-256:8B61D3D2999B2770E3C0D52C2AFB3FCCF1E1C1319577B0B74F9BE9CAA7E6B968
                                  SHA-512:1F3DCEF16CE1AB2500731B2AA10654BDA19FE6B55A5405A33EF3F5A8CD9430E8E5CE8CDAAC0D5B1B7FD9B800781160D7C3B5AC51D53EEEAAC755AD9F2EAD49BE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/h8B61D3D2999B2770_App_Scripts/wp5/appResourceLoader.min.js
                                  Preview:var appResourceLoader;!function(){"use strict";var e,n,t,r,o={98059:function(e,n,t){n.iP=n.oL=n.Ts=void 0;const r=t(46988);let o,i,u=!1;n.Ts=function(e,n,r){o=e,i=r,t.p=n,u=!0},n.oL=function(e,n){const t=o(e,n);return(0,r.loadScript)(e,t,"anonymous",5)};const a=new Map;n.iP=function(e,n){return function t(r){if(!u)throw new Error("appResourceLoader not initialized");if(a.has(r))return a.get(r);const o=Date.now();let c=-1;const s=[];if(e[r]&&e[r].dependencies)for(const n of e[r].dependencies)s.push(t(n));let d;return d=0===s.length?n(r):Promise.all(s).then((()=>(c=Date.now()-o,n(r)))),d=d.then((e=>{if(i){let e=`Chunk ${r} loaded in ${Date.now()-o} ms`;-1!==c&&(e+=` (${c} ms for extra ${s.length} deps)`),i(512235483,306,50,e)}return e})).catch((e=>{throw i&&i(512235482,306,10,e),e})),a.set(r,d),d}}},46988:function(e,n){function t(e,n,r,o,i,u,a){return new Promise(((c,s)=>{const d=document.createElement("script");d.async=!1,d.src=n,void 0!==r&&(d.crossOrigin=r),i&&""!==i&&(d.setAttribute(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                  Category:downloaded
                                  Size (bytes):108513
                                  Entropy (8bit):5.310741046471892
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:77C9684211102D592D9C2E042C24DADE
                                  SHA1:0A03C6B4E4ED441D584C28DE29EC78B797ED2792
                                  SHA-256:BCD659260529EA730BA14B8AE4455F7E8BD97CA98FC262CA89A21563D33DA58C
                                  SHA-512:F5C69F10BAF63ABB1CB67D6BCC9A35C85B3DD2740D5DB88982CD722A7248FADE9DC3CD5E2F0A83F2E50E12471C667D5360390F40F547C9B10D3197286C800899
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/hBCD659260529EA73_App_Scripts/MicrosoftAjaxDS.js
                                  Preview:window||(this.window=this),window.Type=Function,window.g_MSAJAXIgnoreXHRZeroStatus=void 0===window.g_MSAJAXIgnoreXHRZeroStatus||window.g_MSAJAXIgnoreXHRZeroStatus,Function.__typeName="Function",Function.__class=!0,Function.createCallback=function(e,t){return function(){var r=arguments.length;if(r>0){for(var n=[],i=0;i<r;i++)n[i]=arguments[i];return n[r]=t,e.apply(this,n)}return e.call(this,t)}},Function.createDelegate=function(e,t){return function(){return t.apply(e,arguments)}},Function.emptyFunction=Function.emptyMethod=function(){},Function.validateParameters=function(e,t,r){return Function._validateParams(e,t,r)},Function._validateParams=function(e,t,r){var n,i=t.length;if(r=r||void 0===r,n=Function._validateParameterCount(e,t,r))return n.popStackFrame(),n;for(var a=0,s=e.length;a<s;a++){var o=t[Math.min(a,i-1)],l=o.name;if(o.parameterArray)l+="["+(a-i+1)+"]";else if(!r&&a>=i)break;if(n=Function._validateParameter(e[a],o,l))return n.popStackFrame(),n}return null},Function._validate
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (641)
                                  Category:downloaded
                                  Size (bytes):4173765
                                  Entropy (8bit):5.619973204015582
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C228959592B6A67791EA8D90FC201B02
                                  SHA1:53CEA6B1BCB4447E4906E873C056B94D85878369
                                  SHA-256:8E01C024A29C1B780053B34829AD906F9295BCC394E8E40454EC7A0CCD8BB327
                                  SHA-512:8F37B5E62197CB578471917845E36409418F1FBB07CAF73524D82FBCF1BA80F18B8D4B76B6661BBFCB95FB45260C7CFE75ABE4E7F644F51FC1473F29F136119E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/officeonline/v/s/h8E01C024A29C1B78_App_Scripts/VisioWebConsumption.js
                                  Preview:/*. ********************************************************************************************************* !*\. !*** /mnt/vss/_work/1/s/ooui/.store/toposort@1.0.7-e70287510c5359da9183/node_modules/toposort/index.js ***!. \******************************************************************************************************** no static exports found ************************************ !*\. !*** ./lib/DynamicScriptLoader.js ***!. \*********************************** ./getOrderedScriptAndDependencies ./loadScript ./preloadScript ********************************** !*\. !*** ./lib/appResourceLoader.js ***!. \********************************* ************************************************ !*\. !*** ./lib/getOrderedScriptAndDependencies.js ***!. \*********************************************** toposort ********************** !*\. !*** ./lib/index.js ***!. \********************* ./DynamicScriptLoader ./appResourceLoader *************************** !*\. !*** ./lib/loadSc
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):3651
                                  Entropy (8bit):4.094801914706141
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                  SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                  SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                  SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/logo_/8593064053e26cf41f5d6cf3dfcfbb28672262eda512b
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):315
                                  Entropy (8bit):5.0572271090563765
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://apollomics.vurosmeoowkslooo.ru/favicon.ico
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (63604)
                                  Category:downloaded
                                  Size (bytes):130560
                                  Entropy (8bit):5.272245687496742
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                  SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                  SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                  SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
                                  Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                  No static file info