Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?e=hZ7jfl

Overview

General Information

Sample URL:https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?e=hZ7jfl
Analysis ID:1548881

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
HTML page contains obfuscated javascript
Form action URLs do not match main URL
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,9227398604065638512,6850375290445453072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?e=hZ7jfl" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2LLM: Score: 8 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'iptech1.cwodapp.com' does not match the legitimate domain 'microsoft.com'., The domain 'cwodapp.com' is not commonly associated with Microsoft., The presence of a subdomain 'iptech1' and the main domain 'cwodapp.com' suggests a third-party service or application, which could be legitimate if verified, but is suspicious without further context., The input fields 'Email or phone' are commonly targeted in phishing attempts to harvest credentials. DOM: 5.13.pages.csv
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: var a0_0x1d72f8=a0_0x5e8e;(function(_0x309266,_0x3f17ec){var _0x476c80=a0_0x5e8e,_0x305465=_0x
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: Form action: https://login.microsoftonline.com/0ecee0cb-8a3e-4540-886a-5bd4dfff4177/oauth2/v2.0/authorize?client_id=08e18876-6177-487e-b8b5-cf950c1e598c&scope=https%3A%2F%2Fgraph.microsoft.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2F360merch-my.sharepoint.com%2F_forms%2Fspfxsinglesignon.aspx&client-request-id=37832bca-4fdf-4ce6-ae5c-70e426110978&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.23.0&client_info=1&code_challenge=v46UjbBWR1fvv3LckW_NEDsDC5d20-pTQOmziTSdiuE&code_challenge_method=S256&prompt=none&nonce=0192f971-5894-7347-921e-fe01a4ed749a&state=eyJpZCI6IjAxOTJmOTcxLTU4OTItNzA5Yy1hZGRlLTY1YTA4MjRkNDhlZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=true sharepoint microsoftonline
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: Number of links: 0
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: Number of links: 0
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: Total embedded SVG size: 162255
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: Base64 decoded: {"siteid":"8837d06e-41f6-479b-94fd-a758f00f41ec","aud":"00000003-0000-0ff1-ce00-000000000000/360merch-my.sharepoint.com@0ecee0cb-8a3e-4540-886a-5bd4dfff4177","exp":"1730797785"}
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: Title: Redirecting does not match URL
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: Title: Sign in to your account does not match URL
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: Invalid link: get a new Microsoft account
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: Invalid link: Terms of use
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: Invalid link: Privacy & cookies
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: No favicon
Source: https://iptech1.cwodapp.com/HTTP Parser: No favicon
Source: https://iptech1.cwodapp.com/HTTP Parser: No favicon
Source: https://iptech1.cwodapp.com/HTTP Parser: No favicon
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: No <meta name="author".. found
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: No <meta name="author".. found
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgHTTP Parser: No <meta name="copyright".. found
Source: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 360merch-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: common.online.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: storage.live.com
Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
Source: global trafficDNS traffic detected: DNS query: iptech1.cwodapp.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: visioonline.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@25/86@64/352
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,9227398604065638512,6850375290445453072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?e=hZ7jfl"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,9227398604065638512,6850375290445453072,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93EgLLM: Page contains button: 'VIEW DOCUMENT' Source: '2.0.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?e=hZ7jfl0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
wac-0003.wac-msedge.net
52.108.8.12
truefalse
    unknown
    iptech1.cwodapp.com
    104.21.79.119
    truetrue
      unknown
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            sni1gl.wpc.omegacdn.net
            152.199.21.175
            truefalse
              high
              www.google.com
              216.58.206.36
              truefalse
                high
                aadcdn.msftauth.net
                unknown
                unknownfalse
                  high
                  visioonline.nel.measure.office.net
                  unknown
                  unknownfalse
                    unknown
                    storage.live.com
                    unknown
                    unknownfalse
                      unknown
                      m365cdn.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        spo.nel.measure.office.net
                        unknown
                        unknownfalse
                          unknown
                          common.online.office.com
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              360merch-my.sharepoint.com
                              unknown
                              unknownfalse
                                unknown
                                messaging.engagement.office.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2true
                                    unknown
                                    https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93Egtrue
                                      unknown
                                      https://iptech1.cwodapp.com/false
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        13.107.6.156
                                        unknownUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        13.107.136.10
                                        dual-spo-0005.spo-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        23.38.98.104
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        104.18.94.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        216.58.206.36
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        2.23.209.37
                                        unknownEuropean Union
                                        1273CWVodafoneGroupPLCEUfalse
                                        52.182.143.215
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        2.19.126.146
                                        unknownEuropean Union
                                        16625AKAMAI-ASUSfalse
                                        52.108.9.12
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        74.125.206.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.21.79.119
                                        iptech1.cwodapp.comUnited States
                                        13335CLOUDFLARENETUStrue
                                        2.19.126.200
                                        unknownEuropean Union
                                        16625AKAMAI-ASUSfalse
                                        2.16.164.49
                                        unknownEuropean Union
                                        20940AKAMAI-ASN1EUfalse
                                        2.19.126.143
                                        unknownEuropean Union
                                        16625AKAMAI-ASUSfalse
                                        104.208.16.90
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        40.79.167.8
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        13.104.208.162
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        40.126.31.69
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.206
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        23.38.98.96
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        52.108.16.55
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        2.20.245.140
                                        unknownEuropean Union
                                        20940AKAMAI-ASN1EUfalse
                                        142.250.186.35
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        52.113.194.132
                                        unknownUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        142.250.184.195
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        2.23.209.42
                                        unknownEuropean Union
                                        1273CWVodafoneGroupPLCEUfalse
                                        142.250.185.234
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        104.18.95.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        20.189.173.24
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        52.111.231.8
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        2.16.168.12
                                        unknownEuropean Union
                                        20940AKAMAI-ASN1EUfalse
                                        40.126.32.72
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        52.108.8.12
                                        wac-0003.wac-msedge.netUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        52.108.79.40
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.250.185.174
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        20.190.160.22
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        152.199.21.175
                                        sni1gl.wpc.omegacdn.netUnited States
                                        15133EDGECASTUSfalse
                                        52.108.79.26
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        IP
                                        192.168.2.17
                                        192.168.2.16
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1548881
                                        Start date and time:2024-11-05 00:09:12 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?e=hZ7jfl
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:13
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal56.phis.win@25/86@64/352
                                        • Exclude process from analysis (whitelisted): svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 74.125.206.84, 142.250.185.174
                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, 192426-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, clientservices.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?e=hZ7jfl
                                        InputOutput
                                        URL: Model: claude-3-5-sonnet-latest
                                        {
                                            "typosquatting": false,
                                            "unusual_query_string": false,
                                            "suspicious_tld": false,
                                            "ip_in_url": false,
                                            "long_subdomain": false,
                                            "malicious_keywords": false,
                                            "encoded_characters": false,
                                            "redirection": false,
                                            "contains_email_address": false,
                                            "known_domain": true,
                                            "brand_spoofing_attempt": false,
                                            "third_party_hosting": false
                                        }
                                        URL: URL: https://360merch-my.sharepoint.com
                                        URL: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93Eg Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "PLEASE HOLD CTRL BUTTON ON YOUR KEYBOARD AND CLICK ON VIEW DOCUMENT TO ACCESS PURCHASE ORDER",
                                          "prominent_button_name": "VIEW DOCUMENT",
                                          "text_input_field_labels": "unknown",
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": false,
                                          "has_urgent_text": true,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://360merch-my.sharepoint.com/:u:/p/derek_cummins/Ee8aHkzMy41OgT5fOyc3qz4BdRJzT4bTlOlXY3v0Xazn9Q?rtime=Mon4xSX93Eg Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": []
                                        }
                                        ```
                                        
                                        The provided image does not contain any visible brand logos or identifiable brand names. The page appears to be a generic web page with a simple message instructing the user to hold the CTRL button and click on "VIEW DOCUMENT" to access a purchase order. There are no brand elements detected in the header, footer, or elsewhere on the page.
                                        URL: Model: claude-3-5-sonnet-latest
                                        {
                                            "typosquatting": false,
                                            "unusual_query_string": false,
                                            "suspicious_tld": false,
                                            "ip_in_url": false,
                                            "long_subdomain": false,
                                            "malicious_keywords": false,
                                            "encoded_characters": false,
                                            "redirection": false,
                                            "contains_email_address": false,
                                            "known_domain": false,
                                            "brand_spoofing_attempt": false,
                                            "third_party_hosting": true
                                        }
                                        URL: URL: https://iptech1.cwodapp.com
                                        URL: https://iptech1.cwodapp.com/ Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "Verifying you are human. This may take a few seconds.",
                                          "prominent_button_name": "unknown",
                                          "text_input_field_labels": "unknown",
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": true,
                                          "has_urgent_text": false,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://iptech1.cwodapp.com/ Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "Verify you are human by completing the action below.",
                                          "prominent_button_name": "Verify you are human",
                                          "text_input_field_labels": "unknown",
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": true,
                                          "has_urgent_text": false,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://iptech1.cwodapp.com/ Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": [
                                            "Cloudflare"
                                          ]
                                        }
                                        URL: https://iptech1.cwodapp.com/ Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": [
                                            "Cloudflare"
                                          ]
                                        }
                                        URL: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2 Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "contains_trigger_text": true,
                                          "trigger_text": "Sign in",
                                          "prominent_button_name": "Next",
                                          "text_input_field_labels": [
                                            "Email or phone"
                                          ],
                                          "pdf_icon_visible": false,
                                          "has_visible_captcha": false,
                                          "has_urgent_text": false,
                                          "has_visible_qrcode": false
                                        }
                                        URL: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2 Model: claude-3-haiku-20240307
                                        ```json
                                        {
                                          "brands": [
                                            "Microsoft"
                                          ]
                                        }
                                        URL: https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2 Model: gpt-4o
                                        ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The URL 'iptech1.cwodapp.com' does not match the legitimate domain 'microsoft.com'.",    "The domain 'cwodapp.com' is not commonly associated with Microsoft.",    "The presence of a subdomain 'iptech1' and the main domain 'cwodapp.com' suggests a third-party service or application, which could be legitimate if verified, but is suspicious without further context.",    "The input fields 'Email or phone' are commonly targeted in phishing attempts to harvest credentials."  ],  "riskscore": 8}
                                        Google indexed: False
                                        URL: iptech1.cwodapp.com
                                                    Brands: Microsoft
                                                    Input Fields: Email or phone
                                        URL: Model: claude-3-5-sonnet-latest
                                        {
                                            "typosquatting": false,
                                            "unusual_query_string": false,
                                            "suspicious_tld": false,
                                            "ip_in_url": false,
                                            "long_subdomain": false,
                                            "malicious_keywords": false,
                                            "encoded_characters": false,
                                            "redirection": false,
                                            "contains_email_address": false,
                                            "known_domain": true,
                                            "brand_spoofing_attempt": false,
                                            "third_party_hosting": false
                                        }
                                        URL: URL: https://sharepoint.com
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 22:09:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.983975321754208
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2010F19E26F498D4635DBB542D49C958
                                        SHA1:36D1AEFBE7944D7E0444D26D0AADBCD70B0A6B79
                                        SHA-256:2307A7ED207329CB85F912EEBC56C7E53601C2E85251720616EF2298F2825E19
                                        SHA-512:F45500EC7C68EC089094D66F502541D3054B0B67FEDA2498A627E03DD1B1BF2B20F64091C2D984DB3CA187730A0C967E6926ED63AA4AD16A129F123BBA9FF32A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,...._z3../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 22:09:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):3.9997014438071288
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7C5BBE9856A3D4D298B73D49853AFA1D
                                        SHA1:514E09B127950D4DF6E3409870BFCF28D63C270D
                                        SHA-256:B4CD749EFEE0DB5D1381F2411E6E1AC36631BE931AD2DB37AB26B5C50CC3769B
                                        SHA-512:9719473D5D799434C8CF1F170C424F2FC964D321FAC3DF15BF55A3BC211FB7C09E53B4E0C6124203EB1CDBFAF3F8A5D8BE30FB77D893301D866F4117C466879C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......'../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.0073589351646595
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:91BA3B5B02EC883874A8F67B7187564A
                                        SHA1:5472FEDD231588D9B7D684B073F55A421B507DA0
                                        SHA-256:409FA3F6ED5A2D0C9CABA4DAFACF72CE69C5F0D5B55D4C30E6D6848FFFFB0AB8
                                        SHA-512:7AD2A4536CD102C7FCC3819CFB41E1881D6FB1B44C817F21FADDD7C52BBF56FB3D43F4D99A1C2216D397BD44D609E73BF73923513170AF723DCE97B58D386AF0
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 22:09:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.998989993080965
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:98946055DC866297E8E79480D0676146
                                        SHA1:1FAC8F60DB60453A7E32455465A9B8D24144996B
                                        SHA-256:2E05ECD752877121B0662DEBBA492CB72AC755CA8B4D9D5B31F2555967F4A278
                                        SHA-512:39F291A3B933A9B223F344D2921B2A4CE86A503BAD1E5CAA65C588A7477935498D2DBAE14115E3F7421840237E8C3BD985DE5508511F07042BA8426874B1556F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......"../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 22:09:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.985534622379356
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FF2A5C0216426DC4F16D2C1FCB179BFD
                                        SHA1:338D5B6857EDD19ACE9D0D3FED17AA46C7E78E80
                                        SHA-256:416CAD2D839F03DF1993B19D824C739FBF1FBE5E053D15E3C0ECC04365180C15
                                        SHA-512:6112C05C2F6AACAA72240B6609E24D7E6A4776C6B94675787E9761FF0DD04273E7DC45E9057B1C6372B9D4AF265F6AAA61DAAE26C819622DBEC977150495A4C6
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,..../#.../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 4 22:09:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.9953362116125355
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2CB3704E6F91BF103CE0C2E463CF340C
                                        SHA1:C11C47A8C4C76669DE19F9F25CF5D5FC4560084D
                                        SHA-256:4F74C00E2B99C333E303E048FFA4B66141923CEED4D37395F3D1106AE99CC3B7
                                        SHA-512:08277C98306550AD279FBFAC8B6920FEE68203EF0473D83E254A701EAD2DACC8E375307A0A64ED2529793C7020D919A6AF1FF0B2631A426A39DBED7208C7E4FC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....'..../..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IdY,.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VdY6.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VdY6.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VdY6............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VdY7............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                        Category:dropped
                                        Size (bytes):272775
                                        Entropy (8bit):5.703967581910577
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8D9EDD60E2B6329696B4B416FF6178D2
                                        SHA1:BDDA8531DA8BFB1031B9F9C03F8B5B26004EDF00
                                        SHA-256:4E23B6C34FCBDBF7EFD6120B27D65D6D0A74E60F161377D678AD530E7DF10251
                                        SHA-512:E77682825ACE6FECE7E9F01CC0B938FDCE74C6865A97CAA55751AD946AB5D43F5CD8DA27511496D9495573E2C90435BE781C1DD10F8F54F3EFC19700B7B528D6
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={87775:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):728459
                                        Entropy (8bit):5.418217858974969
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D4C8856DDED49294387275F318B7FB9C
                                        SHA1:AE56403322BC1E52C33467B03F394E2CA0BB6AEE
                                        SHA-256:4A781DA7C8D774D0B03E97C2795C5F1D53D7D0698C097A0DAC0F4B40DBC7422A
                                        SHA-512:7CA9369CF2BCC830ECC42995BF1F054170F693AF45D30B7421FBD3BC969D83509224812EBC799DB8C6C509602277B14AAECDCB7200EE09925E352517C11AAC22
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h4A781DA7C8D774D0_App_Scripts/es2020/common.min.js
                                        Preview:"use strict";(globalThis.visioOnlineChunks=globalThis.visioOnlineChunks||[]).push([[76],{49150:function(e,t,n){function r(e){for(var t,n=0,r=0,o=e.length;o>=4;++r,o-=4)t=1540483477*(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(o){case 3:n^=(255&e.charCodeAt(r+2))<<16;case 2:n^=(255&e.charCodeAt(r+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(r)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:function(){return r}})},79912:function(e,t,n){n.d(t,{s:function(){return o}});var r=n(26139);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.P)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},73390:function(e,t,n){n.d(t,{w:function(){return o}});var
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42915)
                                        Category:downloaded
                                        Size (bytes):211427
                                        Entropy (8bit):5.527090650906731
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:47A7F90B61230BBB7FBEB2132A8BBD43
                                        SHA1:40D26F410F6B0A178BD61C06CD90D9EBE541BE0E
                                        SHA-256:0C23BA55CD8384A6B6EAE1B2BF20E993896AD34873DD5E7112644E86258D9898
                                        SHA-512:C965500741A12BF6C24BF93C76E8C1D3B0718068186F7C0E6FBF15D507AC734503C8F83108E9EA53A9C58D124EF5DDE548654F2F611265F2BFB807F193AC2A16
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/161821440601_App_Scripts/suiteux-shell/js/suiteux.shell.plus.js
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{77514:function(e,t,n){(t=e.exports=n(70002)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):7886
                                        Entropy (8bit):3.9249407003625794
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9A656DFE96ABBD59C997150093A3821D
                                        SHA1:C4FCBADAFB3ABA496F9B0008FB4B6131471B2C58
                                        SHA-256:F6D0ABA1461F33582EEC2EE9E85492E68C8FDA9CC88075B7923A72E173FD411A
                                        SHA-512:A349C86C74A50BC4A2893F210F2CD35F907D4070FBF9B4FF7BD484C7C658C2FB1F68C8AE5806E383D8FB2C55EED1C12E24D6AF01B7890B4FB541B26160FAB4C2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/hF6D0ABA1461F3358_resources/1033/FavIcon_Visio.ico
                                        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ......................................................................................................................................................................................................................................................................................................................................?...?...?..?...?...?...?..?...?...........................................................................................?.P.?..?...?...?...?...?...?...?...?..?.P.................................................................................?.P.?...?...?...?...?...?...?...?...?...?...?...?.P........................................................................t2..t2..t2..t2..t2..t2..t2..t2..y4...?...?...?...?...?..?......................................................................h...h...h...h...h...h...h...h...h....:...?...?...?...?...?................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (58562)
                                        Category:downloaded
                                        Size (bytes):264504
                                        Entropy (8bit):5.328925068984756
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:62E2827DCEEFA5258AB9F19DF3600918
                                        SHA1:54A101F91D1AA825856A6273BE4D520AC7CEB554
                                        SHA-256:42D08B7305C16C510E9E36FCBD8114B3BABD4E8364F1EC7F50C3E8EDAB70E710
                                        SHA-512:B9EF7909A2BB2EE0CF411C644A9A0439BD0BCF619B4E475121856F9359ED3FBB9D6BCBCE0D2476B731F557CBA179E290022A1489C9150F684971BA33D95BD854
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-25.006/wacowlhostwebpack/16.js
                                        Preview:/*! For license information please see 16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{712:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1208
                                        Entropy (8bit):5.4647615085670616
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                        SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                        SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                        SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (641)
                                        Category:dropped
                                        Size (bytes):4173765
                                        Entropy (8bit):5.619973204015582
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C228959592B6A67791EA8D90FC201B02
                                        SHA1:53CEA6B1BCB4447E4906E873C056B94D85878369
                                        SHA-256:8E01C024A29C1B780053B34829AD906F9295BCC394E8E40454EC7A0CCD8BB327
                                        SHA-512:8F37B5E62197CB578471917845E36409418F1FBB07CAF73524D82FBCF1BA80F18B8D4B76B6661BBFCB95FB45260C7CFE75ABE4E7F644F51FC1473F29F136119E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*. ********************************************************************************************************* !*\. !*** /mnt/vss/_work/1/s/ooui/.store/toposort@1.0.7-e70287510c5359da9183/node_modules/toposort/index.js ***!. \******************************************************************************************************** no static exports found ************************************ !*\. !*** ./lib/DynamicScriptLoader.js ***!. \*********************************** ./getOrderedScriptAndDependencies ./loadScript ./preloadScript ********************************** !*\. !*** ./lib/appResourceLoader.js ***!. \********************************* ************************************************ !*\. !*** ./lib/getOrderedScriptAndDependencies.js ***!. \*********************************************** toposort ********************** !*\. !*** ./lib/index.js ***!. \********************* ./DynamicScriptLoader ./appResourceLoader *************************** !*\. !*** ./lib/loadSc
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47671)
                                        Category:dropped
                                        Size (bytes):47672
                                        Entropy (8bit):5.401921124762015
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B804BCD42117B1BBE45326212AF85105
                                        SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                        SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                        SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):2374
                                        Entropy (8bit):5.158456796391573
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6F5CF2A6E87F910FC26E05E9E563D318
                                        SHA1:F5545FEDA4CE0221B50AF5EEC51D46AD8E7D13C2
                                        SHA-256:CE4DF94E9215109B12ACFC524D9BACEB6352E4A99BF72D29644294D4B816C6D5
                                        SHA-512:C8419715044B1AB6C085F052CAE8476993E0355B66EE9FAD856C6CB0E84BC8679F9D22D7BF0A2F460DB5AFE882145802E02427636301E1D55EBF4BCF6141A5A0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                        Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/floodgate.en.bundle.js"},"version":"2024.10.28.6"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):6739
                                        Entropy (8bit):4.382607778507469
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:95461318CC62EB86F439F986EAD70198
                                        SHA1:94A42EDEDE391D7A8480319169BC5277460EB469
                                        SHA-256:08AB45233A80F853E4B5156191C4209913B23DD22F4A0397E3DCEC08FAE07A7B
                                        SHA-512:19E66FF902B9D5063DFCCEEC21F27B4798A80E6FB2FE9B7C3A6DF9D88BEA17A32ADBAAFFB91A9C1071760B03B44A4001CBA6771F8581ABE1229C6495EAEFD5BC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://360merch-my.sharepoint.com/_forms/spfxsinglesignon.aspx
                                        Preview:.. <!DOCTYPE html>.. <html>.... <head>.. <title>SPFx MSAL V3 Single Sign On Redirect Page</title>.. <script type='text/javascript' src='https://360merch-my.sharepoint.com/_layouts/15/msal_browser_min.js'></script>.. <script type='text/javascript'>.. const DEFAULT_CLIENT_ID = '08e18876-6177-487e-b8b5-cf950c1e598c';.... const STORAGE_KEYS = {.. AUTHORITY: 'spfx.msal.authority',.. CLIENT_ID: 'spfx.msal.clientId',.. V1_CLIENT_ID: 'msalRedirectClientId',.. IS_REDIRECT_IN_PROGRESS: 'spfx.msal.isRedirectInProgress',.. REDIRECTED_FROM: 'spfx.msal.redirectedFrom',.. SHOULD_USE_MSAL_BROWSER: 'spfx.msal.shouldUseMsalBrowser',.. MSAL_V1_OVERRIDE: 'spfx.msalv1.override',.. };.... const storageState = {.. authority: loadItem(STORAGE_KEYS.AUTHORITY),.. clientId: loadItem(STORAGE_KEYS.CLIENT_ID),
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):17147
                                        Entropy (8bit):4.926675206527061
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8D75B8E85D749610931E168F2EFCF555
                                        SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                        SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                        SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):3651
                                        Entropy (8bit):4.094801914706141
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/logo_/kwFaoGqqWkM33Ms
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):1962
                                        Entropy (8bit):5.285199860596591
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:62524992DA92633A93B8755B3789FC84
                                        SHA1:51BB09C4E89D29DD3E9E59D214787EC0CF5949DD
                                        SHA-256:74BD5C8552ACE4682884CEECD9C8DF3ADC0B58671CDAFAD8160C7F101129CDCE
                                        SHA-512:5E6E19617B5B3A8F6AA9E5AAF6EDD3B2ED98A3E510965A67DCBB5F3EA2C11F8562D01DF80702716E53CE2C693BCDD4CCA367C6FBF6FF60F6CADE565B5574474C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ecs.office.com/config/v1/CHILL/0.0.12?disableexperiments=true&disablerollouts=false&Agent=ChillWAC&Platform=Web&Host=SharePoint%20Online&Audience=Production&TenantId=0ecee0cb-8a3e-4540-886a-5bd4dfff4177&Application=Visio&version=16.0.18214.40601&language=en-US
                                        Preview:{"Floodgate_Campaign_Visio.89356ac6-6c7a-4621-945c-5fdb71336b43":{"CampaignId":"89356ac6-6c7a-4621-945c-5fdb71336b43","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":40,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"VisioAppUsageNPSV2","Count":300,"IsAggregate":true},{"Type":0,"Activity":"VisioAppUsageNPSFollowUpActivityV2","Count":1,"IsAggregate":false}]},"UxSchema":{"variables":{},"pages":[{"id":"32d91b8c-af39-4021-9b66-ad45521ea51c","displayName":"Amplify - Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend Visio for the web to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very Unlikely","rightLegendValue":"Very Likely"}],"ti
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):30974
                                        Entropy (8bit):5.175526930540541
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DEA09D6B7D947D0E02F46C370B156343
                                        SHA1:7C27E5389422D288C06D6EFC15A609BE1B90CAC3
                                        SHA-256:3C30F72EA90E49B5820BA8C0CA23FFDF092D55B348E9C18FC21FD4C41615F283
                                        SHA-512:7D246E5A58AC10C4D9DF851C3480F69BBEDB2A81281D126A5B343C7BA02C5949848B74B9B50C834317428B1D2C5F31B1B4A38AC34A2D5C77A06E2C1F5BDDA2AF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/consumer/OneShell/en-us
                                        Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20241028.1.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-70ecb5\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-70ecb5.2c12a0f1a9606c2bcbeb.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-70ecb5.2c12a0f1a9606c2bcbeb.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-dc2895\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-8fa3fcbaf655144b938c_node_modules_mecontrol_flue-dc2895.896cfc8d4a4f38ddab8e.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (4932)
                                        Category:downloaded
                                        Size (bytes):5396
                                        Entropy (8bit):5.413312200765382
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:48F7D60DA5277BD3FA7609899B3D0695
                                        SHA1:5C64AA47C8BBE9502422B5E09E9A02518AC727E5
                                        SHA-256:B86CED78580B1F028B4B3E52A3962620E7EBAD16B5DA5E81453ADE83498387A8
                                        SHA-512:192AA148A60072B00D8B2E367932C771200B609D5094D937EEB6CAD605BDCED3323787709E901A7FC18B0BFAB5F16D52E2D8524D6F0D7D1A9EE7C96DBD190D18
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/&redirect=b3ef34f7bff1697d405b86eef1d4c0f39e6fc6damain&uid=f253efe302d32ab264a76e0ce65be76967295477650e2
                                        Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/6729547a2754a-d4b0e065fce337b513d453b06318d6da"></script>. <script src="b_/6729547a27556-d4b0e065fce337b513d453b06318d6da"></script>. <script src="js_/6729547a27557-d4b0e065fce337b513d453b06318d6da"></script>.</head>..<script type="text/javascript">.. var a0_0x1d72f8=a0_0x5e8e;(function(_0x309266,_0x3f17ec){var _0x476c80=a0_0x5e8e,_0x305465=_0x309266();while(!![]){try{var _0x1fd423=parseInt(_0x476c80(0x155))/0x1+-parseInt(_0x476c80(0x143))/0x2*(-parseInt(_0x476c80(0x12d))/0x3)+parseInt(_0x476c80(0x14a))/0x4+parseInt(_0x476c80(0x154))/0x5+-parseInt(_0x476c80(0x141))/0x6*(parseInt(_0x476c80(0x13f))/0x7)+-parseInt(_0x476c80(0x152))/0x8+parseInt(_0x476c80(0x13c))/0x9*(-parseInt(_0x476c80(0x133))/0xa);if(_0x1fd423===_0x3f17ec)break;else _0x305465['push'](_0x305465['shift']());}catch(_0x493686){_0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):3842
                                        Entropy (8bit):4.378869100406294
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F21CA39CE17150D15B5A1B7AAA9F5CBC
                                        SHA1:64A48C800CC1DEF26CC8D77C76A8DEC47D13BB84
                                        SHA-256:3B28BCC54745B99D3E839A6B69FC71BC504AB1F42810431F041F06C5DA270A5F
                                        SHA-512:609E0E0403516840FE3CC5ABF67CBF41C8C2BA8FE37FF787CF3BE6A150E00287B9F70F44DA61595561C8434BC118B30DC5AC5829089CD3479CF36D598AC1E748
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://usc-visio.officeapps.live.com/v/AppSettingsHandler.ashx?app=Visio&usid=1410d78d-c175-be62-ea04-049337fd9a68&build=20241029.3
                                        Preview:{"timestamp":1730761819431,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"8A428821B33390F4CE43A4B765E1D7A42DBC4883","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,16799123,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 3052, version 4.-22282
                                        Category:downloaded
                                        Size (bytes):3052
                                        Entropy (8bit):7.719621094274623
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A11193DEB0B6BA33E4782396F19F3D0C
                                        SHA1:6200BCA8CB8A8C7B8C2AA7E8665E464ED5D15194
                                        SHA-256:FE05188DA3C5A767088355C5FB1229BA979AEDC8727AD8FCF9C170267C52B786
                                        SHA-512:38BB35A8A47FC8FD6C42ABF812F81453ED0C73EDA82695F0DDB9324EC06A68CBE07DE05BC1A95E9289ABE75AF34A463EBB36040F731A4375FE4E6D9A359D4FC2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/hFE05188DA3C5A767_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                        Preview:wOFF........................................OS/2...D...H...`1Y{.cmap.......N...r....cvt ....... ...*....fpgm...........Y...gasp................glyf............@.-.head.......2...6.P.@hhea...........$....hmtx................loca... .........F..maxp...4....... .&..name...T...........Upost...L....... .Q..prep...`........x...x.c`a_.8.....u..1...4.f...$..........@ ...........<...!$.X.........~..x.c```f.`..F.......|... -..@.......<.~^......1E$.I<.8'.A.Sl..:.4...)6......(..x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..TMh.G.~ogWk..X^.k+.F....*...=.......'....l$..P..MV..v.E.?....@..9$=..S..!...%&`.s(u......].^..f.....f..X.`?.....@qx.~..F..7...Q..n.~.M.}X.....A..`...@g..isq.o...t.|.....)@.....c~..+.....-B..D....E....B...|.}.6>.....y..].6....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6042), with no line terminators
                                        Category:dropped
                                        Size (bytes):6042
                                        Entropy (8bit):5.018454487556217
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A55176635E66B80522E25E4CCCA05A90
                                        SHA1:48AA2527313440869A4CE79E0C0D2329903C4C08
                                        SHA-256:CBA89239522795D55FCF43087637399562C8FB25CF3BAADF59F488BB97BFFD6D
                                        SHA-512:F82703D63B252D92B346AE73555F8D7A28AB390B0BF54B91CAE8B3E634EFF9EDAAA583C44E5EF30A52C4EBEB03FD7A1F79308D17027A2F315284D83AF68C9DCD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                        Category:downloaded
                                        Size (bytes):17174
                                        Entropy (8bit):2.9129715116732746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/fav/IsggoMLYT2RpvIi
                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (63604)
                                        Category:dropped
                                        Size (bytes):130560
                                        Entropy (8bit):5.272245687496742
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                        SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                        SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                        SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                        Category:downloaded
                                        Size (bytes):575046
                                        Entropy (8bit):5.525934727800572
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E6B6011815B95CA743CF90CD054539E5
                                        SHA1:3114EA766DDB2531BD8A0FB226169687A1B95031
                                        SHA-256:B2DFD167040E1DF1362F2B74E8BAB095D68E0BE6C04AFD480863CE02773E2E00
                                        SHA-512:971B70C5DD09C9FD5F904C42E57A13F440889C70745369EA8EF5D4D6CB5C61BE07C54CDB8BB475E770E0DF8A783F8534C99ED214A8715295FCBCC9CB3603A430
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/hB2DFD167040E1DF1_App_Scripts/es2020/appChromeLazy.min.js?cache-bust=true&retry-attempt=1
                                        Preview:(globalThis.visioOnlineChunks=globalThis.visioOnlineChunks||[]).push([[868],{69025:function(){var e=window.performance,t=!!e&&"function"==typeof e.mark;t&&e.mark("shell_bootstrapper_start"),function(){var e,t,n,o,r={7115:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):24452
                                        Entropy (8bit):5.328428296210481
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AC459993971D136B5C420665B272E101
                                        SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                        SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                        SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):109
                                        Entropy (8bit):4.66560738606782
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                        SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                        SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                        SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):347
                                        Entropy (8bit):5.40500239381277
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0D3E2172B37437F728C2789C8CD9BE34
                                        SHA1:D2D20328144D4DE1606D492450AC542DB16B90A5
                                        SHA-256:B203C4C8BC6BEED116C260105C34C190B6389E8744C64668DA62B320E65F3817
                                        SHA-512:AF5BE4BC426FA9FB4B4E689D27BD9F502C5608C5DC69EA9C32B875BE69E0614D8A442955FFE355391130EAEF12D61D0940A2052F566B67BD86FD6E7B5EF86914
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=VisioOnline&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=null&UPN=null
                                        Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Tue, 05 Nov 2024 00:10:14 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:dropped
                                        Size (bytes):191862
                                        Entropy (8bit):5.396451572038463
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B7D1F92F3C3870DD566C0BC8C78B88E0
                                        SHA1:B5B5EAA65A88F0BB367793ACBAB07A3BE82EEE9E
                                        SHA-256:37AB3030DBC6C5961634B987B31556C3B620DF684F99951DC3AA4543DB914F38
                                        SHA-512:665B08A6CF93F491EC47BC84BCF651C4EB5E7E2A9D60EE4FBED53272D50717E61F922FFA1520B01B884F3C416AAEE8AC5B8A3D9E9D5376D544CB8918A16186DF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.Visio=function(t){var i={};function e(s){if(i[s])return i[s].exports;var o=i[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=t,e.c=i,e.d=function(t,i,s){e.o(t,i)||Object.defineProperty(t,i,{enumerable:!0,get:s})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,i){if(1&i&&(t=e(t)),8&i)return t;if(4&i&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(e.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&i&&"string"!=typeof t)for(var o in t)e.d(s,o,function(i){return t[i]}.bind(null,o));return s},e.n=function(t){var i=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(i,"a",i),i},e.o=function(t,i){return Object.prototype.hasOwnPrope
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):179675
                                        Entropy (8bit):5.5230361062724755
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:66A8742436D9AF2A6456430B8DC280F1
                                        SHA1:D74C6449D11D65D5470C3DBDE8AE6D36F5BCF5F1
                                        SHA-256:2821939FBC1E25A8803F0B2066F23D27B7F4504D01EC90B0BCD3F9508A48F207
                                        SHA-512:A4B256430F0E7E413257D3A1ACA98A113BD6D20CC9BBE67062FA0C23CCA8BDC3061EA8D439E19EAD217F3E6A64758F2E3406CE6B38534F68F9249427AFF29874
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://wise.public.cdn.office.net/wise/owl/owl.slim.90f949906cfd63c6ce24.js
                                        Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),i=n(40426),r=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),i=n(40426),r=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17502), with CRLF, LF line terminators
                                        Category:downloaded
                                        Size (bytes):364495
                                        Entropy (8bit):5.607445203051677
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:97BC4067079487398F2DA427A352DF5F
                                        SHA1:2EE5795B506FED5C7B17746F8D14C6EC20755130
                                        SHA-256:ECF43F9922C66D22D0C5A7917DE7D87B13741B25C3A8B0575257E8037AAA07B0
                                        SHA-512:85571529D8C43816F1DB340ED7172342F76045603D6514A1B5BA273D7BC8E75DB0C68C8196D34CDA58C78182560C47D427D4E6CEE5B66EA118DB89B727E4CA00
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://usc-visio.officeapps.live.com/v/visioframe.aspx?visioview=ConsumptionView&ui=en-US&rs=en-US&wopisrc=https%3A%2F%2F360merch-my.sharepoint.com%2Fpersonal%2Fderek_cummins_360merch_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2F4c1e1aefcbcc4e8d813e5f3b2737ab3e&wdenableroaming=1&mscc=0&wdodb=1&hid=DDB960A1-00A3-6000-E132-054EF99B6BB0.0&uih=sharepointcom&wdlcid=en-US&jsapi=1&jsapiver=v2&corrid=1410d78d-c175-be62-ea04-049337fd9a68&usid=1410d78d-c175-be62-ea04-049337fd9a68&newsession=1&sftc=1&uihit=docaspx&muv=1&cac=1&mtf=1&sfp=1&sdp=1&hch=1&hwfh=1&readonly=1&dchat=1&sc=%7B%22pmo%22%3A%22https%3A%2F%2F360merch-my.sharepoint.com%22%2C%22pmshare%22%3Atrue%7D&ctp=LeastProtected&rct=Normal&wdorigin=Sharing.ClientRedirect&pmorigin=https%3A%2F%2F360merch-my.sharepoint.com&filesrc=sharepointcom&fastpreview=true
                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en-US"><head><meta http-equiv="X-UA-Compatible" content="IE=10" /><meta HTTP-EQUIV="Content-Type" content="text/html; charset=utf-8" /><meta HTTP-EQUIV="Expires" content="0" /><script type="text/javascript"> var g_firstByte = new Date(); function highResTimeStamp() { if (performance && performance.now) { return performance.now();} return 0;} var g_firstByteHighhResTime = highResTimeStamp(); var g_pageInitStartTimeHighResTime; var g_jsLTHighhResTime = {} ; if (performance && performance.mark) performance.mark("g_firstByte"); var g_cssLT; var g_jsLT; var g_bootScriptsStartTime; var g_bootScriptsEndTime; </script><![if gte IE 8]><style type="text/css"> #load_back{width:100%;height:100%;opacity:1.0;background-color:#fff;position:absolute;z-index:1050;text-align:center;} #load_img{width:100%;height:100%;position:absolute;text-align:center;display:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                        Category:dropped
                                        Size (bytes):76571
                                        Entropy (8bit):5.364259301211758
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                        SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                        SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                        SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2224), with no line terminators
                                        Category:dropped
                                        Size (bytes):2224
                                        Entropy (8bit):5.029670917384203
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:96EC242EA2E25558F7EC13FA88D9D793
                                        SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                        SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                        SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1080070
                                        Entropy (8bit):5.4049023155506095
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1EFB51287B347E6FCC95C9CF661A8789
                                        SHA1:3056913C07F96F314E4812DC31F23CEE0663D6D8
                                        SHA-256:AAE29165A1C89363EA13D8836522D8BE49B5E4E1A2221161159ABA9CBE7BCC01
                                        SHA-512:DBF0901C7D9220431F58AF0433FD5739CCE1767096E50B0ADE932D2CA5EB6B3455BCEF58093AB4CF7412D63F4A32096C4F73E92A6B6A82155A15DB7FAC900C1B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/hAAE29165A1C89363_App_Scripts/es2020/common50.min.js
                                        Preview:(globalThis.visioOnlineChunks=globalThis.visioOnlineChunks||[]).push([[243],{44289:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.readPropertyInfo=void 0,t.readPropertyInfo=function(e){return Array.isArray(e)&&2===e.length&&"opt-field"===e[0]?[!0,e[1]]:[!1,e]}},64934:function(e,t,o){"use strict";function n(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}Object.defineProperty(t,"__esModule",{value:!0}),t.CustomTypeRegistry=void 0;const r=o(74474);let i=function(){return e=function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.typeInfos={},this.typeInfosCache=[],this.externalTypes={}},(t=[{key:"constuctor",value:function(e=!1){this.throwOnError=e}},{key:"registerTypeInfos",value:function(e){if(-1===this.typeInfosCache.indexOf(e)){this.typeInfosCache.push(e);for(const t of Object.keys(e)){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (26125)
                                        Category:downloaded
                                        Size (bytes):381224
                                        Entropy (8bit):4.767496031249598
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:05216D2CC2C947700C60BDE315E7801E
                                        SHA1:C7D4DF3741B3ED1B0AE40B8DB9421C46C83E9841
                                        SHA-256:ED3D650B5B1C721D161DF8199BC87F5909A4B9FFF2B4F080A9F405E30D024970
                                        SHA-512:83F65C7938A3481103EC362ED968FFB502E4E9CF6E030961488C29788CE0F9DE2EAC51091DFD331D79C2C6131901C75D09CE554500944677D52940F6A0E90E8C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/hED3D650B5B1C721D_App_Scripts/1033/visio-app-intl.min.js
                                        Preview:var VisioRibbonStrings={About:"About",Accessibility:"Accessibility",AddConnector:"Connector",AddConnector_ToolTip:"Draw connector (Alt+3)",AddConnectorMac_ToolTip:"Draw connector (.+3)",AddInsKeytipPrefix:"Y",AddLayerLabel:"Add Layer",Align:"Align",AlignAndPosition:"Align and Position",AlignBottom:"Align Bottom",AlignCenter:"Align Center",AlignLeft:"Align Left",Alignment:"Alignment",AlignMiddle:"Align Middle",AlignRight:"Align Right",AlignShapes:"Align Shapes",AlignTextBottom:"Align Text Bottom",AlignTextLeft:"Align Text Left",AlignTextMiddle:"Align Text Middle",AlignTextRight:"Align Text Right",AlignTextTitle:"Align Text",AlignTextTop:"Align Text Top",AlignTop:"Align Top",AltText:"Alt-Text",ArrangeShapes:"Arrange Shapes",AssignToLayer:"Assign To Layer",Black:"Black",BlankDrawing:"Blank drawing",Blue:"Blue",BlueGray:"Blue Gray",Bold:"Bold",BringForward:"Bring Forward",BringForward_Callout:"Forward",BringToFront:"Bring to Front",BubbleTheme:"Bubble",Cancel:"Cancel",CatchUpActivity:"Ca
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):387993
                                        Entropy (8bit):5.476790370063237
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B8264517BB9D571A9E804CA7A8D0B16D
                                        SHA1:D005834A52FD3EE7A095F0AAB44841837CAFAFA9
                                        SHA-256:0AF8FB8379F507FE557D5FA489258A766DE23002339CB9D9C56A65877931EF48
                                        SHA-512:497C0F8110DD17DB4E589462C3EF1056B998271D3E01C8E2D8904E4CFEA2A3E07ADF303A394CC8B7082EEDAFF32AD5263A7963623195F667E9F781CC17FBA43C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://wise.public.cdn.office.net/wise/owl/owl.visio.2c9aab74927342241ff1.js
                                        Preview:var Microsoft;!function(){"use strict";var t,e,i,n,o={9188:function(t,e,i){i.d(e,{t:function(){return r}});var n=i(3260),o=i(1864),s=i(2581),r=function(t){function e(e){var i=t.call(this)||this;return i.A=e,i}return n.C6(e,t),Object.defineProperty(e.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),e.prototype.H=function(e){var i=t.prototype.H.call(this,e);return i&&!i.closed&&e.next(this.A),i},e.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},e.prototype.next=function(e){t.prototype.next.call(this,this.A=e)},e}(o.B7)},3379:function(t,e,i){i.d(e,{c:function(){return h}});var n=i(2318),o=i(9607),s=i(4646),r=i(6830);function a(t){return t}var c=i(4666),h=function(){function t(t){this.F=!1,t&&(this.H=t)}return t.prototype.lift=function(e){var i=new t;return i.source=this,i.operator=e,i},t.prototype.subscribe=function(t,e,i){var r=this.operator,a=function(t,e,i){if(t){if(t instanceof n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (50758)
                                        Category:downloaded
                                        Size (bytes):51039
                                        Entropy (8bit):5.247253437401007
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/b_/6729547a27556-d4b0e065fce337b513d453b06318d6da
                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                        Category:downloaded
                                        Size (bytes):203723
                                        Entropy (8bit):5.091010803843199
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BC553108CB200A9A9036DD8FC379767F
                                        SHA1:F5C8EA36367061664B738BC1C46C8192E3C8B97A
                                        SHA-256:A8A93A5AD7BFEBE0381A319F2681457CB386F9B645C594FB443640677F5857B5
                                        SHA-512:7FDF388E327C20B2227C63B7F73A0D09A956B5A94895E730AFC7139EE8CDFD165DF13C300B6C2FE76C439420A022446E55DC459C41349E1EBBCFDA7023D99422
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/hA8A93A5AD7BFEBE0_App_Scripts/Consumption/1033/common-intl.min.js
                                        Preview:var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",belarusian:"Bela
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (600)
                                        Category:dropped
                                        Size (bytes):403161
                                        Entropy (8bit):5.476747270614738
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CA9F8C49256221D2ABA39E2CD47110DC
                                        SHA1:98B99BEA0613891F7829201CA696D4A70932E320
                                        SHA-256:5434F8B8DEB89279B21A3D591F871E142D065A625BF8EAC3D4C02138878A7FE8
                                        SHA-512:8B035A41A0E7F892E6E437D2BDB898820D99557D1207FD4EAA9B34680679982FB5DD74C9D4631BA70C00C9C4AD6CCDE1857C6661F43664E1DF701442D37B7A37
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{22624:function(ta,Ac,Ia){ta=Ia(95505);var Ya=Ia(86125),Ea=Ia(24372),Ma=Ia(32806),pb=Ia(87974),Mb=Ia(10236),nc=Ia(64627),sb=Ia(60149),Eb=Ia(72452);class pc{constructor(){this.obe="getAddinShortcutsPreference";this.pbe="saveAddinShortcutsPreference";this.qbe="{0}RoamingServiceHandler.ashx?action={1}&{2}";this.R5b=6E4;this.ILa=this.Qy=this.Nt=null}d9b(ka){return String.format(this.qbe,pb.AFrameworkApplication.H.appSettings.RoamingServiceHandlerWebServiceBase||."",ka,pb.AFrameworkApplication.mg)}executeRequest(ka,fa,ab,jd,Fd){Fd=void 0===Fd?null:Fd;if(pb.AFrameworkApplication.H.getBooleanFeatureGate("Microsoft.Office.SharedOnline.WatcAddinShortcutsPreferenceSettingHelper",!1)){const bf=new Eb.a;pc.tZ.Bx(ka).then(()=>{pc.tZ.FG(ka,fa,Fd,null,!1,2,null,ab,jd,!1,null,this.R5b).continueWith(tf=>{bf.setResult(tf.result)})});return bf.task}return pc.tZ.FG(ka,fa,Fd,null,!1,2,null,ab,jd,!1,null,this.R5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1292155
                                        Entropy (8bit):5.458931797120034
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D3FFC522076A964CF138B79419CB5E0F
                                        SHA1:20E25E1871D1D971DEAB9DBB9393AF58FFA5BDC1
                                        SHA-256:03126163E07AAC06109D5F5AC49B1CFF2BDD2C8EA64663322695C5F1EF45CAD0
                                        SHA-512:A386BB9018ED7FD3A9B3D706387AA904FF8B53EAAE4BC2511AF601DEA288C5DBD2F967073522AC0C8EEA6AF481737C7CD71EC3CDEDCF2411801C61D160CB2C43
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h03126163E07AAC06_App_Scripts/es2020/uiSlice20.min.js
                                        Preview:(globalThis.visioOnlineChunks=globalThis.visioOnlineChunks||[]).push([[227],{31262:function(e){function t(e,t,o,n){var i,r=null==(i=n)||"number"==typeof i||"boolean"==typeof i?n:o(n),a=t.get(r);return void 0===a&&(a=e.call(this,n),t.set(r,a)),a}function o(e,t,o){var n=Array.prototype.slice.call(arguments,3),i=o(n),r=t.get(i);return void 0===r&&(r=e.apply(this,n),t.set(i,r)),r}function n(e,t,o,n,i){return o.bind(t,e,n,i)}function i(e,i){return n(e,this,1===e.length?t:o,i.cache.create(),i.serializer)}function r(){return JSON.stringify(arguments)}function a(){this.cache=Object.create(null)}a.prototype.has=function(e){return e in this.cache},a.prototype.get=function(e){return this.cache[e]},a.prototype.set=function(e,t){this.cache[e]=t};var s={create:function(){return new a}};e.exports=function(e,t){var o=t&&t.cache?t.cache:s,n=t&&t.serializer?t.serializer:r;return(t&&t.strategy?t.strategy:i)(e,{cache:o,serializer:n})},e.exports.strategies={variadic:function(e,t){return n(e,this,o,t.cache.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 300 x 5
                                        Category:dropped
                                        Size (bytes):19682
                                        Entropy (8bit):7.76037140300199
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:31A2C91A8B6C9B2F6998D01F88380E4B
                                        SHA1:5826D59FB15FE4F377F90A75DE7BA3783A1D49A2
                                        SHA-256:4DC18BFCCCD5CBCD52B3AD7CB9014ED8A73F8E887E0E9237B6CDA583D9637F11
                                        SHA-512:AD883423C8FE37A8B49B38E0BE6EF33571C4D3DA3C0EDCD672D7B8E5F5EF10E16F783B21A10AEF8716E257A6B3A48C3298D2D7B787A89FE971F805C2333A25B2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:GIF89a,.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....,.......!H. &...).pb....Fd..R$..]...B....P.0.BhH..oN<9.b..*<|.YA....:r..1...`:h........$H eB..3..0 ........0.C..(..(P...h.]...p.l.....m......5_=. @...2H.41.@.$.I&HI.G.........C.D
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 38 x 49, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):4.068159130770306
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:50AF259BD841A23D799ED878D2D962F6
                                        SHA1:3D64B0257171FE3B55AECEDE8E8349D02C574721
                                        SHA-256:9EE91A11D2F37D2668920752C83AF528CD8B2E5593CE16E87EC4435CBA307CA3
                                        SHA-512:58D7DE5F6174B41086246E58F9928B3E7FBC3975E98DCBE13B7F28510C2AC6DE312D111DC1644065C949553DF9E331A47CBE668946F8F86B337A9E7570D13052
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...&...1.....9.L.....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):3147
                                        Entropy (8bit):5.868136929204136
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0516BE7529D06160F4407ED433D97E38
                                        SHA1:4B8B378C7A80086693F1847C3967ED4F10CD4765
                                        SHA-256:E6D2E6D265A079AACBCA7D66B0D0E3C2A32E74267524D37B2811F0959D9611C8
                                        SHA-512:C8740E04463CDF73AFA80BA9C2DB54C61494825A3FC51EAD2DB9A86D30FAD5E0211892409AB9A3A4B43E1AD90B4D0C56F90037C033D4BF98E6840FA00ABAAF3A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/production/1/manifest.json
                                        Preview:{"clientVersion":"20241029.3","files":{"owl.js":["owl.82066cf09995831e92e7.js","sha384-UWY8wIMd+eVdEt15esUGmUsuXoYkuFUI2HQoED+bU4XfknQxRPzdA7cdQN1uEU5T"],"owl.slim.js":["owl.slim.90f949906cfd63c6ce24.js","sha384-7drvdqldccghtTKqT1UPDW1LI3dsmXJuzlzCbP0Qt6VvJlYNTrQ7EOz8zNjOEu3b"],"owlnest.js":["owlnest.3dbdabff73823ee499b6.js","sha384-cJfzZ5dQxnK32RfWUaF32UHBQWoX41lGjt285R0w1Sn2Wi7Gz9gx+oUTX/R7jiIV"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.ca7eac8aacb0d3be6a47.js","sha384-TauRxX02R2boClLlNCftPIlDQs8aWrteNZ7popn6c554D9emfGv3Da0CkCC7hj0B"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.7c0a0d1036558c594c04.js","sha384-xZTZ5nteCQaCzNEtt2/KuJZ/TDlkNXqY7cT3qJoejgwp/LDxOz7KNGhiKpspmF7o"],"sharedauthclientmsal.js":["sharedauthclientmsal.1c9494abd5c5706576ca.js","sha384-3yTCn6YHUVuW0GVbPR/nfanmCcHI6JL3VclynRsKIyuO8CgvHe4v+19emSMZeabL"],"sharedaut
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (30298)
                                        Category:dropped
                                        Size (bytes):105812
                                        Entropy (8bit):5.391818966916497
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4EDE79987F52C99D7B570FE77436747E
                                        SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                        SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                        SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (33654)
                                        Category:dropped
                                        Size (bytes):33712
                                        Entropy (8bit):5.312964320999572
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B6E215C559C24CAFD09273E9BFAFD357
                                        SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                        SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                        SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                        Category:downloaded
                                        Size (bytes):6784
                                        Entropy (8bit):7.904750792584749
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:14EC2D31F37BB0F43FD441D11E771D50
                                        SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                        SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                        SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff
                                        Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.875
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:011B17B116126E6E0C4A9B0DE9145805
                                        SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                        SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                        SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnlJlyt47VHCxIFDdFbUVI=?alt=proto
                                        Preview:CgkKBw3RW1FSGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6724)
                                        Category:downloaded
                                        Size (bytes):6774
                                        Entropy (8bit):5.298069596281463
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B7E3E6473ACC9262D6FC4510917E8ECF
                                        SHA1:F06817EE1D0818F9BF02F7C854A6D2624086724C
                                        SHA-256:9A2A248185E0BD88CAA69C47A30CEB371A56200C84EDE7692AD94D629DFD38C0
                                        SHA-512:391A8E7E1355BBA5830FCEEC1CDF0E47F2BB30779BDA047DCB29DD2103003AA13C740219171394C1286D2E2DB6E9F26A24E5F45EC0B3C397A6A71BC971A9C856
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h9A2A248185E0BD88_App_Scripts/es2020/appResourceLoader.min.js
                                        Preview:var appResourceLoader;!function(){"use strict";var e,n,t,r,o={98059:function(e,n,t){n.iP=n.oL=n.Ts=void 0;const r=t(46988);let o,i,u=!1;n.Ts=function(e,n,r){o=e,i=r,t.p=n,u=!0},n.oL=function(e,n){const t=o(e,n);return(0,r.loadScript)(e,t,"anonymous",5)};const a=new Map;n.iP=function(e,n){return function t(r){if(!u)throw new Error("appResourceLoader not initialized");if(a.has(r))return a.get(r);const o=Date.now();let c=-1;const s=[];if(e[r]&&e[r].dependencies)for(const n of e[r].dependencies)s.push(t(n));let d;return d=0===s.length?n(r):Promise.all(s).then((()=>(c=Date.now()-o,n(r)))),d=d.then((e=>{if(i){let e=`Chunk ${r} loaded in ${Date.now()-o} ms`;-1!==c&&(e+=` (${c} ms for extra ${s.length} deps)`),i(512235483,306,50,e)}return e})).catch((e=>{throw i&&i(512235482,306,10,e),e})),a.set(r,d),d}}},46988:function(e,n){function t(e,n,r,o,i,u,a){return new Promise(((c,s)=>{const d=document.createElement("script");d.async=!1,d.src=n,void 0!==r&&(d.crossOrigin=r),i&&""!==i&&(d.setAttribute(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):317610
                                        Entropy (8bit):5.248970087650918
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:61F9D929B95075C6B1480E0EDF92F311
                                        SHA1:4A678A3BD67EDA1D19C479031C840AACC86E1018
                                        SHA-256:CB733303BDB2DF77F8A3586F21D1F9B5E258A765020DCA6A2B76906B2F5A254D
                                        SHA-512:70661FC6B3C1A9EB4B146E08A2FD66212700563C8888B41755F7B94D74FCF7F5B21CB67BC964AD08CBF7CC85DA5DF268EF8EF1C074643547295B4600252FCB26
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/hCB733303BDB2DF77_resources/1033/VisioWeb.css
                                        Preview:img{border:none;}.ci{display:inline-block;}.swBar{display:none;position:fixed !important;z-index:999;background-color:#fff;padding:20px 10px 10px 20px;top:30px;left:auto;right:auto;border:1px solid #b6b6b6;margin:10px;box-sizing:content-box;box-shadow:0px 1px 15px rgba(0,0,0,0.4);opacity:0;transition-property:opacity,top;transition-duration:0.5s;transition-timing-function:cubic-bezier(0,0,0,1);transition-delay:0s;width:600px;-moz-user-select:-moz-none;-khtml-user-select:none;-webkit-user-select:none;-ms-user-select:none;user-select:none;}.swBar:focus{outline:none;}.swBar.closeAnimation{transition-duration:0.2s;transition-timing-function:cubic-bezier(0.33,0,0.67,1);}.swBar.HeaderRtl.O365Switcher{padding-left:10px;padding-right:20px;}@media (min-width:660px){.swBar,.swBar.O365Switcher{width:600px;}}@media (min-width:900px){.swBar.O365Switcher{width:840px;}}@media (max-width:899px) and (min-width:780px){.swBar.O365Switcher{width:720px;}}@media (max-width:659px){.swBar,.swBar.O365Switcher{
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):101803
                                        Entropy (8bit):5.333052740426743
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2F1D74149F052D3354358E9856375219
                                        SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                        SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                        SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h66C70312DE6CA4E1_App_Scripts/otel.worker.min.js
                                        Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):347
                                        Entropy (8bit):5.407131716784412
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:32FF07635E9E6BD41C3C119B16EB0F5B
                                        SHA1:2C341D54DDF771D1E030FB9DE816B92134B80C37
                                        SHA-256:A4EC78D8D84F5F5D5EC4165A1F0070B0A1F65761AFBED5F84742C8442EE89372
                                        SHA-512:DE3F3944DBAD52446B12AA3FFF66A3C547AC211BA986BB10326076E263C84B3FF73399DEDA87539618777BE085FE250CDA335301849CFE49E1401064CA6749AE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Tue, 05 Nov 2024 00:10:15 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):72
                                        Entropy (8bit):4.241202481433726
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):360886
                                        Entropy (8bit):5.477136182320746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FC282C1AC1B67ACA939B205A5F6E9962
                                        SHA1:8CE482342B97346DC731550C71538B82420C2547
                                        SHA-256:C1C68568C772A6EBC12EDCDD0B35154E5B3771D0CF5A89BC450EA349E9F32B01
                                        SHA-512:FB7EFC8C20BF738C900885E5A9FA52AE04637920217F2115EA9985F57682256B9AC649ACBCB1E54B0E632F33F2CCF0EFF1EDA8A8C09F6703579291D451E5A74E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://wise.public.cdn.office.net/wise/owl/owl.visio.slim.97aef90aaeb3c118d8b8.js
                                        Preview:var Microsoft;!function(){"use strict";var t,e,i,n,o={9188:function(t,e,i){i.d(e,{t:function(){return r}});var n=i(3260),o=i(1864),s=i(2581),r=function(t){function e(e){var i=t.call(this)||this;return i.A=e,i}return n.C6(e,t),Object.defineProperty(e.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),e.prototype.H=function(e){var i=t.prototype.H.call(this,e);return i&&!i.closed&&e.next(this.A),i},e.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},e.prototype.next=function(e){t.prototype.next.call(this,this.A=e)},e}(o.B7)},3379:function(t,e,i){i.d(e,{c:function(){return h}});var n=i(2318),o=i(9607),s=i(4646),r=i(6830);function a(t){return t}var c=i(4666),h=function(){function t(t){this.F=!1,t&&(this.H=t)}return t.prototype.lift=function(e){var i=new t;return i.source=this,i.operator=e,i},t.prototype.subscribe=function(t,e,i){var r=this.operator,a=function(t,e,i){if(t){if(t instanceof n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):36345
                                        Entropy (8bit):4.847877172159698
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:04591B32AB4E84F1410ECE0A7225F700
                                        SHA1:3D8B16A43242E363345A843FF19C62E32CA43DE0
                                        SHA-256:E619A5AFC349B04C9F640896BBFB9B3CA55FE7D7167D03A955EFD9C5C3950BAA
                                        SHA-512:21717AA99128DBF698F18DF6498E12C481D420F90CCE7CC4F0CF8F8B6153245D994145DA8647C442809CE4A2CFD25B3CBDC96F81DB8C479B6FDC6DE6C6D2C686
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/dashboard.en.bundle.js"},"version":"2024.10.28.6"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/groups.en.bundle.js"},"version":"2024.10.28.6"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/app-mgmt.en.bundle.js"},"version":"2024.10.28.6"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/esign.en.bundle.js"},"version":"2024.10.28.6"},"viva-goals-organization-views"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7452)
                                        Category:dropped
                                        Size (bytes):473842
                                        Entropy (8bit):5.497913719021932
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B6255ACDD98320C39B8F3A9CCE8EEFF9
                                        SHA1:970AF44E1F1DF584EE023486C26A2643AF839AB4
                                        SHA-256:B46DE4DD8D1CB2C430B83C7BA343E8B198BDE1D8AE8F83667F54A4E2DA8CA49D
                                        SHA-512:63930231D853ADCEECD8BE92AED943AF401A85B36C8A71614321AB339BE71070B2F4C234C09C6C78937AE342F2D69C5E0ADAB4360BE3EF2E9A18B6B43560ACDE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32065)
                                        Category:downloaded
                                        Size (bytes):85578
                                        Entropy (8bit):5.366055229017455
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/js___/6729547a2754a-d4b0e065fce337b513d453b06318d6da
                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                        Category:downloaded
                                        Size (bytes):6866
                                        Entropy (8bit):5.019429759594639
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9683E6A3C9D2B74BCCC1EC59D9DDEDDB
                                        SHA1:097D796D0DC84DD19B9B292800CC813CC41316FD
                                        SHA-256:0E058DE9B2F0AC39DEE81EA83A167392757A050C2C216E85F86061610E0B16D8
                                        SHA-512:E889CDAAF533300EB2DC9CC424D44CBD9330C25EB422733D5829D0CBB610FBDF91C2D15B8AB966EDC3CB1F5D2CD88FA2EE6B1294A9F6FC09FCE35DCAD3AF696B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-25.006/wacowlhostwebpack/en-us/ondemand.resx.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{708:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,809:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):74817
                                        Entropy (8bit):5.516208295583774
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1FE3E5320F2C5FE81653D085E5016777
                                        SHA1:F9C5DEA9B5B514F5905B668363E8CC05D4F2F0E1
                                        SHA-256:DA3B8A550872F91DCE67266F9074361AE5B1B2C11A651856B558BB2F55767C70
                                        SHA-512:EC314CB1192B32401E6BEA858C5BE87A6A4FA69B528456166EE828FB0E81FECCBEE386ADCD008D41938324142449E0CD385002F815906C423C76A8E473CBD060
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/wise/owl/owl.handlers.0435643d681b856dfba6.js
                                        Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{64106:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(88754),r=t.n(o),i=t(75666),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6617), with no line terminators
                                        Category:downloaded
                                        Size (bytes):6617
                                        Entropy (8bit):5.321311404620743
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:91DADD0C4BCBE0C39C3444AF2C5CF7F3
                                        SHA1:F8160994E5FB754AB5915C82A120C22E415EBBA1
                                        SHA-256:926EFC498B1B1B237EFD7057F27A9BC6E9DE5F4134E13A30982E502AFAA8D072
                                        SHA-512:E9FCCD087E7BE2E6545A6F17D4563071211B71D8C13F91DF4E03311EB21F33B5B0BF6886A3D658953C4A15B68DD2E89BAC93E7C9B5907526EAFA38424594504C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/js_/6729547a27557-d4b0e065fce337b513d453b06318d6da
                                        Preview:const a0_0x44c68a=a0_0x4dcd;(function(_0x4d384f,_0x2ebeb9){const _0x1fcb04=a0_0x4dcd,_0x21bc3f=_0x4d384f();while(!![]){try{const _0x539356=parseInt(_0x1fcb04(0xbd))/0x1+parseInt(_0x1fcb04(0xc2))/0x2*(parseInt(_0x1fcb04(0xcf))/0x3)+parseInt(_0x1fcb04(0xcb))/0x4+-parseInt(_0x1fcb04(0xc1))/0x5+parseInt(_0x1fcb04(0xb7))/0x6*(-parseInt(_0x1fcb04(0xb9))/0x7)+-parseInt(_0x1fcb04(0xc7))/0x8+-parseInt(_0x1fcb04(0xa7))/0x9*(parseInt(_0x1fcb04(0xb2))/0xa);if(_0x539356===_0x2ebeb9)break;else _0x21bc3f['push'](_0x21bc3f['shift']());}catch(_0x1db3c9){_0x21bc3f['push'](_0x21bc3f['shift']());}}}(a0_0x49b3,0x1a372));const a0_0x35af04=(function(){let _0x5d76ee=!![];return function(_0x36b5a7,_0x1539dc){const _0x25e251=_0x5d76ee?function(){const _0x1b456d=a0_0x4dcd;if(_0x1539dc){const _0x306698=_0x1539dc[_0x1b456d(0xd1)](_0x36b5a7,arguments);return _0x1539dc=null,_0x306698;}}:function(){};return _0x5d76ee=![],_0x25e251;};}()),a0_0x24cd78=a0_0x35af04(this,function(){const _0x882196=a0_0x4dcd;return a0_0x24
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6415), with no line terminators
                                        Category:dropped
                                        Size (bytes):6415
                                        Entropy (8bit):5.362281129384873
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F71D30320C37D389C0572889A9444385
                                        SHA1:E5F66C43385DD35CD68FA1758607E75B4870BBB6
                                        SHA-256:A064E449C647098445934363B048DE9E57DB155D6826DB491DB74741384897C9
                                        SHA-512:E4B73DA7EE169BC5ACDFA945D59514421E60507BDC110D1428A9E28BA35F2B92DCCEAB5FCC7FBFC14E5E8556C9E7771170283A52EBE65439718F790BEB32DE07
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:function decryptDocData(n,t,i,r,u,f,e){var o=workerCode.toString(),h,s;o=o.substring(o.indexOf("{")+1,o.lastIndexOf("}"));h=new Blob([o],{type:"application/javascript"});s=new Worker(URL.createObjectURL(h));s.onmessage=function(n){var t=JSON.parse(n.data);t.err?e(t.err,null):f(t,null);s.terminate()};s.postMessage(JSON.stringify({operation:"decrypt",encrypted:n,privateKey:t,iv:i,hash:r,ix:u}))}function encryptDocData(n,t,i,r,u){var f=workerCode.toString(),o,e;f=f.substring(f.indexOf("{")+1,f.lastIndexOf("}"));o=new Blob([f],{type:"application/javascript"});e=new Worker(URL.createObjectURL(o));e.onmessage=function(n){var t=JSON.parse(n.data);t.err?u(t.err,null):r(t,null);e.terminate()};e.postMessage(JSON.stringify({operation:"encrypt",text:n,privateKey:t,ix:i}))}function browserSupportCrypto(){try{return window.crypto&&window.crypto.subtle&&window.TextEncoder&&window.Worker&&window.atob}catch(n){return!1}}function workerCode(){function n(n){return btoa(new Uint8Array(n).reduce(function(n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (29173), with no line terminators
                                        Category:dropped
                                        Size (bytes):29173
                                        Entropy (8bit):5.201883067368051
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F6228139447C795F72C09114F8289A8C
                                        SHA1:0D0499DC74723111C0B78792B40BF5B8D04A2FB2
                                        SHA-256:E6108C2F14C08CE48EB243728C24011A8E70E60DCA21BFA51FFFC6B1B8A999C7
                                        SHA-512:F3087F1B24B65AA4F2007B168A8F5A1D0ACFA8BB6677FF156CE6A4B4A76234820B390F2DC444DE2EEFC4F58FB35BF3E1F866481A92383C914D20BBD44EDBC0A2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (592)
                                        Category:downloaded
                                        Size (bytes):342012
                                        Entropy (8bit):5.64813507100732
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A90234972636AC13730A81FAB14F670
                                        SHA1:9D00A9B98003212EE34CC513E2D06008F539C4D5
                                        SHA-256:865BE191F9F0FC274CE79E2D64D9077A8076E04F81BA1EEFAE01A9BA9139D284
                                        SHA-512:9B1353B3A291C63DDE09F145C482149185FA289D01D04C9B4106103698CDEAF37C19DD736F9EF043A931E4C9531A7E2F922EA88A3F22003D202E1BD53215A783
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h865BE191F9F0FC27_App_Scripts/VisioWebConsumption.appsforoffice.js
                                        Preview:/*. Version=16.0.10001.10000 */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{74375:function(ta,Ac,Ia){function Ya(A){if(!Sf){var B=qb.AFrameworkApplication.H.getStringFeatureGate("Microsoft.Office.SharedOnline.AddinTitleIdMappingOverride","");B=B.trim();if(0==B.length)var W={};else{W={};B=B.split("|");for(const va of B){const [Fa,nb]=va.split(";");W[Fa.toLowerCase()]=nb}}Object.assign({},cp,W);Sf=!0}W=cp;if(A&&A.toLowerCase()in W)return W[A.toLowerCase()]}function Ea(A,B,W){W=.void 0===W?bp.AssetId:W;return aC(function*(){const va=Ya(A);return va?{titleId:va}:new Promise(Fa=>{B.queryAppDetailByIdFromMos(A,W,(nb,Vb)=>{let hc;0===nb&&0<(null==Vb?void 0:null==(hc=Vb.titleId)?void 0:hc.length)?Fa(Vb):(Db.ULS.sendTraceTag(506505233,220,50,`getAddinTitleIdMapping: cannot get titleId from Mos for solutionId ${A}.`),Fa(void 0))})})})}function Ma(A,B){var W=document.getElementById(A);W?B?W.innerHTML=B:W.remove():B&&(W=document.createElement("
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65443)
                                        Category:downloaded
                                        Size (bytes):734469
                                        Entropy (8bit):5.519143735413564
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9F5073B64B56A4C8D0B1B596C3D05FFD
                                        SHA1:CAFAD76BE15AC0B9E3B48AF173D2EFE02B5C416F
                                        SHA-256:8B6BA39147DC3BA407A6D00A31C665194A425D95BC3F8F6284C52A2008E73C5E
                                        SHA-512:B488EBB48BEEBBDE0BEBDCD652C3B9057C1008D067308B68179BF1C6C4C122021A044FB0D9177E0BC8FB9BE4E715C7205A2084017BB6F3A6D423860C34A920A3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h8B6BA39147DC3BA4_App_Scripts/Feedback/latest/officebrowserfeedback_floodgate.js
                                        Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (12695)
                                        Category:downloaded
                                        Size (bytes):1316051
                                        Entropy (8bit):5.485529698615814
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EC6791A9390DA0D80CDA189F3EAE94F9
                                        SHA1:AAA6DC007EC69A08E72E078789AC3BB7F7605406
                                        SHA-256:3E25953E6BDD9C0E6BFE3A81DDC2286991F60F6D11AC9D7111AE43B2EE01F499
                                        SHA-512:3715B024CCB545A90D658A81D7F1EA410B7A8C68333EF6732AB45A855C1D6F2BD3CBDEB6280B49F817AC48C811C6544BA630E4F9486F252A939CFB73CCF94E1D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res.cdn.office.net/admincenter/admin-main/2024.10.28.6/floodgate.en.bundle.js
                                        Preview:!function(){var e,t,r,n,o,a={4676:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}};},6870:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65508), with no line terminators
                                        Category:downloaded
                                        Size (bytes):145947
                                        Entropy (8bit):5.001627726395814
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8A4DA7A19E3598FDA45D8964896A2029
                                        SHA1:90AA3CFEE3D8622BA039C20A611BD38EE1032294
                                        SHA-256:229F539D80AC56A626F71775383C87D3A8591616FC803B4A4BBA07E6140DA3E2
                                        SHA-512:A3515894B66771122EFA2FF56E49C6CC356827B5D23BB5EC367087F09CFCDB313520C026538ED3B03E7001B97ED2945AA4570835DB5133DCF86E3BD1D5554EEA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h229F539D80AC56A6_App_Scripts/Consumption/1033/VisioWebIntl.js
                                        Preview:Type.registerNamespace("VisioWebIntl");VisioWebIntl.VisioWebStrings=function(){};VisioWebIntl.VisioWebStrings.registerClass("VisioWebIntl.VisioWebStrings");VisioWebIntl.VisioWebStrings.L_About="About";VisioWebIntl.VisioWebStrings.L_CloseMenu="Close Menu";VisioWebIntl.VisioWebStrings.L_DownloadCopyButtonTitle="Download a Copy";VisioWebIntl.VisioWebStrings.L_DownloadCopyButtonDescription="Download a copy to your computer.";VisioWebIntl.VisioWebStrings.L_DownloadAsPDFButtonDescription="Download a copy of this drawing as a PDF file.";VisioWebIntl.VisioWebStrings.L_DownloadAsPDF="Download as PDF";VisioWebIntl.VisioWebStrings.L_DownloadAsImage="Download as Image";VisioWebIntl.VisioWebStrings.L_FormatShape="Format Options";VisioWebIntl.VisioWebStrings.L_DownloadAsImageButtonDescription="Download a copy of this drawing as an Image file.";VisioWebIntl.VisioWebStrings.L_Print="Print";VisioWebIntl.VisioWebStrings.L_PrintButtonDescription="Print this drawing.";VisioWebIntl.VisioWebStrings.L_EditBu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65457)
                                        Category:downloaded
                                        Size (bytes):152788
                                        Entropy (8bit):5.340962769784218
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:25C9FC78FEA0B58DB2ED4EB502E42217
                                        SHA1:52BEBF0D0F902DD3F81F9A444D4517B66B2EC04C
                                        SHA-256:5172BAB79A372B7A886E35F8AD71ED9F78C4A4763C04731896025E3C53127A1A
                                        SHA-512:C871F696EC752BACFA51DB549099742004490BF9DAF3974229F40C84AC6175E776153641B9C059793ACE60CE47A09464BEEE66837D717EBE854D92F7EBA94788
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-ddea8585.js
                                        Preview:/*! For license information please see odsp.1ds.lib-ddea8585.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return bc},_InMemoryPropertyStorage:function(){return Oc},_OneDSLogger:function(){return Cc},_SanitizerIds:function(){return Qs},_ScrubDataPlugin:function(){return _c},_StrictContextPlugin:function(){return yc},_StringifyDataPlugin:function(){return Gs},_getDefaultScrubberConfig:function(){return Sc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (11652), with no line terminators
                                        Category:downloaded
                                        Size (bytes):11652
                                        Entropy (8bit):5.435046002751537
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:88549F0717DF6160AC5DEBC0030CED14
                                        SHA1:7539CDD9F0478597766968DFE5F2052633B76F29
                                        SHA-256:4B69F2216035B852B4673B035919BDAD219CEEA9C70FFA7444D17F428097181E
                                        SHA-512:69015943C75957045CFA199EEA4589C50479C18039922C85A7CFE1C7A8174BC1DB94795FF0B530DD91FD3D25AC32077DDCB73CF1889F2D9ED36A4435E041ABD1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/161821440601_App_Scripts/suiteux-shell/js/suiteux.shell.consappdata.js
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):1592
                                        Entropy (8bit):4.205005284721148
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E48046CE74F4B89D45037C90576BFAC
                                        SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                        SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                        SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/sig/2568070fb5620bf4cddb5f385b76cd446729547e4a7d1
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                        Category:dropped
                                        Size (bytes):108513
                                        Entropy (8bit):5.310741046471892
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:77C9684211102D592D9C2E042C24DADE
                                        SHA1:0A03C6B4E4ED441D584C28DE29EC78B797ED2792
                                        SHA-256:BCD659260529EA730BA14B8AE4455F7E8BD97CA98FC262CA89A21563D33DA58C
                                        SHA-512:F5C69F10BAF63ABB1CB67D6BCC9A35C85B3DD2740D5DB88982CD722A7248FADE9DC3CD5E2F0A83F2E50E12471C667D5360390F40F547C9B10D3197286C800899
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:window||(this.window=this),window.Type=Function,window.g_MSAJAXIgnoreXHRZeroStatus=void 0===window.g_MSAJAXIgnoreXHRZeroStatus||window.g_MSAJAXIgnoreXHRZeroStatus,Function.__typeName="Function",Function.__class=!0,Function.createCallback=function(e,t){return function(){var r=arguments.length;if(r>0){for(var n=[],i=0;i<r;i++)n[i]=arguments[i];return n[r]=t,e.apply(this,n)}return e.call(this,t)}},Function.createDelegate=function(e,t){return function(){return t.apply(e,arguments)}},Function.emptyFunction=Function.emptyMethod=function(){},Function.validateParameters=function(e,t,r){return Function._validateParams(e,t,r)},Function._validateParams=function(e,t,r){var n,i=t.length;if(r=r||void 0===r,n=Function._validateParameterCount(e,t,r))return n.popStackFrame(),n;for(var a=0,s=e.length;a<s;a++){var o=t[Math.min(a,i-1)],l=o.name;if(o.parameterArray)l+="["+(a-i+1)+"]";else if(!r&&a>=i)break;if(n=Function._validateParameter(e[a],o,l))return n.popStackFrame(),n}return null},Function._validate
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):1864
                                        Entropy (8bit):5.222032823730197
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/2svg/ycgkLIiMOch6rbS
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):175719
                                        Entropy (8bit):4.255303968193695
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                        SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                        SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                        SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h43C5939CB732D8AA_App_Scripts/OfficeExtension.wacruntime.js
                                        Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):210847
                                        Entropy (8bit):5.517637444327454
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:11AED9A5A016E221C8C83797DABF391E
                                        SHA1:E6D9F2A18AAB9DF8BB9C50F772B6E0D35F274580
                                        SHA-256:F80A5F62758F34811C802BC91E7CAD5CE8F10B7C243E40B00F337ED1F4D8C5B9
                                        SHA-512:AB751E295384E9D44C03C2649E822387F6B282300EAC52B47D5A0C078CC91CD68F9A2F11696BE80EDC123012C8EDFC59EEC8505B18DF9B1ACA6890B6D4F8BB51
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://wise.public.cdn.office.net/wise/owl/owl.82066cf09995831e92e7.js
                                        Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),r=n(40426),i=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),r=n(40426),i=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.B=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (43543), with no line terminators
                                        Category:dropped
                                        Size (bytes):43543
                                        Entropy (8bit):5.423385866385864
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CD29FF162429331DACAE2919F714ADDF
                                        SHA1:5B78CA74E740E3212A365EE35AB3EB756C8B3248
                                        SHA-256:88214871568A3D32D4231BB153D3F9FC9B525E425E58DDFA911805660B62E0EC
                                        SHA-512:3BAFE71DC468A57CF5C64B15889D50A56D274F7CED118995189C27782ED921B78D777F12CDC0A792793D08E5E81BEBA29D30CF7E36BBBFFDE17F4D340EAFF2B2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:function sendPostMessageToHostFrame(n,t){try{if(g_postMessageOrigin==null||window.parent==null)return;t||(t={});var i={MessageId:n,SendTime:Date.now(),Values:t};window.parent.postMessage(JSON.stringify(i),g_postMessageOrigin)}catch(r){}}function registerAndHandleModeSwitchPostMessageFromHostFrame(){window.addEventListener("message",function(n){var i,t,r;try{if(n==null||g_postMessageOrigin==null||n.origin!=g_postMessageOrigin)return;if(i=JSON.parse(n.data),i.MessageId=="Visio_SwitchMode_FromHostFrame"){if(!g_bgEditAppSettings||!backgroundEditAppPageInit){r={IsSuccess:!1,ErrorMsg:"Background edit app settings or edit app is not available"};sendPostMessageToHostFrame(g_modeSwitchPostMessageAckToHost,r);return}t=i.Values;t&&t.toString().length>0&&(g_bgEditAppSettings.VisioModeSwitchClickTime=t.wdModeSwitchTime,g_bgEditAppSettings.VisioPreviousModeIlt=t.prevModeILT,g_bgEditAppSettings.VisioPreviousModeFFS=t.prevModeFFS,t.dct&&(g_bgEditAppSettings.VODCT=t.dct));g_isBackgroundEditAppInitializ
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1740195
                                        Entropy (8bit):5.813771143067965
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:84E614902A24014FEE57E36F359E797F
                                        SHA1:3AA1735932319EA506BDBC98D4E93DFC37159D1F
                                        SHA-256:481727D2D0B1D5363998239D013B7E610869D5DF1FAA14E80EA4713FA14D349B
                                        SHA-512:255B48B6ED9A21E4D6FD17D0DA446F1B2D54C17BEBD8311CADA6927AC18D85D81A3E8CF3A4C7061E8F5AADBAF48DBAE045A1549FA9C53F19A9BBF03A81B6BA5E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h481727D2D0B1D536_App_Scripts/es2020/appChrome.min.js
                                        Preview:(globalThis.visioOnlineChunks=globalThis.visioOnlineChunks||[]).push([[306],{524:function(e,t,o){var n=o(89404),r=o(62128);"string"==typeof n&&(n=[[e.id,n]]);for(var i=0;i<n.length;i++)r.loadStyles(n[i][1],!1);n.locals&&(e.exports=n.locals)},89404:function(e,t,o){var n=o(91940),r=o(74989)(n);r.push([e.id,'svg>path.OfficeIconColors_m20 {\r\n fill: #FAFAFAFF;\r\n}\r\nsvg>path.OfficeIconColors_m21 {\r\n fill: #C8C6C4FF;\r\n}\r\nsvg>path.OfficeIconColors_m22 {\r\n fill: #3A3A38FF;\r\n}\r\nsvg>path.OfficeIconColors_m23 {\r\n fill: #797774FF;\r\n}\r\nsvg>path.OfficeIconColors_m24 {\r\n fill: #1E8BCDFF;\r\n}\r\nsvg>path.OfficeIconColors_m25 {\r\n fill: #0063B1FF;\r\n}\r\nsvg>path.OfficeIconColors_m26 {\r\n fill: #83BEECFF;\r\n}\r\nsvg>path.OfficeIconColors_m27 {\r\n fill: #379E4EFF;\r\n}\r\nsvg>path.OfficeIconColors_m28 {\r\n fill: #309048FF;\r\n}\r\nsvg>path.OfficeIconColors_m29 {\r\n fill: #A1DDAAFF;\r\n}\r\nsvg>path.OfficeIconColors_m210 {\r\n fill: #DE6C00
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):3842
                                        Entropy (8bit):4.378783559957766
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A9E76A46495567C27631A96B20FE6110
                                        SHA1:51B558002FF107B14F5FC758466A63F5E38915B5
                                        SHA-256:5309EE67BBB440DD7061D12C27724FD1789927B77CE08EE3AE6A176AF672F0FA
                                        SHA-512:BA67608D9808465112C9ADEB3C2183FB70D9A2950E17DA7F74C3825C5E691CCBE6AA531FF2D940A32CAAF13BA46A328CA928C60F0A56E96B052059120907359A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"timestamp":1730761820306,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"8A428821B33390F4CE43A4B765E1D7A42DBC4883","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,16799123,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):315
                                        Entropy (8bit):5.0572271090563765
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/favicon.ico
                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (34631)
                                        Category:downloaded
                                        Size (bytes):124322
                                        Entropy (8bit):5.430536735344861
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1FF1A33887081C14D1FB91B1807EBA34
                                        SHA1:0F654F3FD7E3DD63C5DC2A3FEA7B47822AEDCF27
                                        SHA-256:5D8758845D5EB35A9E0F6605452A23545AD60F3B421AA14A712A459FC85DF96D
                                        SHA-512:EA7596C07F5851136A01F97128811AA8C67E412D7C176E0A41AC7BB108DF63F699418D9EC48D08E04E187119CC122EEBB64FC1BDE05F6E1BAB7D76E73B845E9E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-25.006/wacowlhostwebpack/14.js
                                        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{444:(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>a,c:()=>i});var a=function(e){var t=document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]+)");return t?t.pop():""},i=function(e,t,n,a,i){var r="",o=a||"/";if(n){var s=new Date;s.setTime(s.getTime()+24*n*60*60*1e3),r=" expires= + ".concat(s.toUTCString()," + ;")}var c="";i&&(c=" samesite=".concat(i,";"),"none"===i.toLowerCase()&&(c+=" secure;")),document.cookie="".concat(e,"=").concat(t,";").concat(r," path=").concat(o,";").concat(c)},r=function(e){document.cookie="".concat(e,"=; expires=Thu, 01 Jan 1970 00:00:00 UTC; path=/;")}}.,443:(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>l});var a=n(444),i=n(22),r="expOverrides",o="FeatureOverrides_experiments";function s(e){return"number"==typeof e}function c(e){return Array.isArray(e)&&2===e.length&&s(e[0])&&s(e[1])}function d(e){try{var t=e&&JSON.parse(e);if(Array.isArray(t))return t.filter(c)}catch(e){}return[]}var l=function(){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):11
                                        Entropy (8bit):3.2776134368191165
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:825644F747BAAB2C00E420DBBC39E4B3
                                        SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                        SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                        SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:Bad Request
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):105456
                                        Entropy (8bit):5.227044897009775
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4C674D8D4294C4A6B763AA1FC836827C
                                        SHA1:88DEC91B36CAD6555FB73B9ED28D6FDC7A944467
                                        SHA-256:99855F2433E80A925CE4CABD975E2DD7A9FE01FAB8E164B26F67010FF5769EC0
                                        SHA-512:80B73385D21512B2FD10690F08EE99B6FD2D1123920ABACF7A864841F07F817EE1BCC5C466ACC27209A094E31D334E4532AE7EFE7F2F7D7427E67CC567F20733
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://iptech1.cwodapp.com/css_/FeuudMdKlY2NNFR
                                        Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (62566)
                                        Category:downloaded
                                        Size (bytes):442274
                                        Entropy (8bit):5.23756244421286
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0923C5067D442BC9FD6852D9F4B126B6
                                        SHA1:9DB707189A5DF62987E8EB785B516C6F0ADEE954
                                        SHA-256:0EA06C6DD73E23B87944ABA0536BB52A1A762B381E5E5CBB21CA5362257AA82F
                                        SHA-512:A81043C13F1514CDBABF234E66A3B6F8D8071D5B2852BD26473DBE753F63DACE98A091D0F4635C4DBA4A133690AB242108D39103A83220C66FD0A835122E7D32
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-25.006/wacowlhostwebpack/35.js
                                        Preview:/*! For license information please see 35.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{491:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(148),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.c("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qosMonitor)||void 0===a||a.writeUne
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (46591)
                                        Category:dropped
                                        Size (bytes):142367
                                        Entropy (8bit):5.430597817875451
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                        SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                        SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                        SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4615)
                                        Category:downloaded
                                        Size (bytes):4647
                                        Entropy (8bit):5.170191496530107
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:20B673F9D2064C78B2CC2C7A7DDBC46D
                                        SHA1:3CC9E0F095D93B38481BE3D0137741D97C1978C3
                                        SHA-256:83C5CCAF7404DF012ACED39092D0982EB73E9DC942BCE6991956C7B2F10957D8
                                        SHA-512:8BA3EE568430AA6E15599BE2C9EBDC31BBF4DD8AB7A4EB5E91A01BBCCBFDC0B5FE0845E00CAE6CB35ED455D44DCB8640F98F352628DBAD822CCEB6F6EA86DEFA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-25.006/wacowlhostwebpack/13.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{130:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64817)
                                        Category:downloaded
                                        Size (bytes):735155
                                        Entropy (8bit):5.273108399403173
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FAFE434E479A50E4537A6147951576C7
                                        SHA1:FC6331A0F896CA2A45134C683FE13A5A785AED2C
                                        SHA-256:7C03B902BEB2B71F61498C980B12CDBF2C82B4F2216386FA557323B607D41BA4
                                        SHA-512:673B2BED89C4DC1B222B9505FB200E6E177096D57C66AEAE72AC0FE5668B8D6F0287660AB067804917E61D88AD8CE93E5739A09149EDD3FA73F73CE759CD3D66
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/officeonline/v/s/h7C03B902BEB2B71F_App_Scripts/osf/OsfRuntimeVisioWeb.js
                                        Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                        No static file info