Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y

Overview

General Information

Sample URL:https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y
Analysis ID:1577190
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,11763073008621131279,10746106279034896086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4YSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://login.microsoftonline-int.comAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?rtime=J_aikTof3UgJoe Sandbox AI: Page contains button: 'Cliquez sur tlcharger' Source: '1.2.pages.csv'
Source: https://syndiclair-my.sharepoint.com/personal/ml_syndiclair_fr/_layouts/15/Doc.aspx?sourcedoc={936d047f-a518-429e-a1d6-50d399ade083}&action=view&wd=target%28Untitled%20Section.one%7C6eb30807-2d3e-498c-97c5-1f35a7f17748%2FUntitled%20Page%7Caf5fa34e-78b9-43b8-a285-ae95b5f0ccc0%2F%29&wdorigin=NavigationUrlHTTP Parser: Total embedded image size: 13227
Source: https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?rtime=J_aikTof3UgHTTP Parser: Base64 decoded: {"typ":"JWT","alg":"RS256","x5t":"uXehQJPleVjNCbakUhGD6IyFQQk"}
Source: Binary string: A.eS+1,A.Usi),this.Wt||(this.awb=!0));return A}wIh(A){return this.Fsc(A)}BEh(){const A=new l.a;for(let E of this.Sj)A.add(this.Pdb(E));return A}AEh(A){if(0<=A&&A<this.Sj.count)return this.Pdb(this.Sj.K(A));k.ULS.sendTraceTag(562947415,3009,15,"Failed to get item {0} from HtmlSplits (size {1}",A,this.Sj.count);return null}OFf(A,E){A=this.Pdb(A);const H=new l.a;if(A&&A.parentNode){let D=!1;for(let C=0;C<A.parentNode.childNodes.length;C++)D?H.add(A.parentNode.childNodes[C]):A.parentNode.childNodes[C]=== source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: A&&(D=!0)}if(H&&H.count&&(A=this.Pdb(E))&&A.parentNode)for(let D of H)A.parentNode.appendChild(D)}lkj(){this.Sj.K(0);for(let A=0;A<this.Sj.count-1;A++){const E=this.Sj.K(A),H=this.CZf(E,this.vM.K(A).VO).Dqj;if(!E||!H)break;A||this.OFf(H,E);H&&(this.Sj.K(A+1)&&this.Sj.K(A+1).parentNode&&this.Sj.K(A+1).parentNode.replaceChild(H,this.Sj.K(A+1)),this.Sj.W(A+1,H))}this.lfg()}Pdb(A){if(Sys.UI.DomElement.containsCssClass(A,v.a.className))return A;for(let E=0;E<A.childNodes.length;E++){const H=A.childNodes[E]; source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: !this.hMi(B.Je.Xe.id))if(this.GOa&&(qb.ULS.sendTraceTag(23171276,365,50,"Incremental action {0} terminated due to inbound revision with ID {1}",this.A6a,this.jv.Je.Xe.id),this.u0b()),!this.XQ.MZb())this.sHc();else if(this.F2||this.UR)this.Aeh(),this.cji()}sHc(B=!1){this.bO();B?this.uXe(null):(B=new Xf.a(2,1,0,this.$re,50),this.Hb.Eb(B))}oWf(B,Y){if(Y&&(1===(Y.Rx&1)||2===(Y.Rx&2))){B=this.F2;const La=this.UR;for(var ta=this.Jh.length-1;0<=ta;ta--)if(this.Jh.K(ta).C_b===Y||this.Jh.K(ta).pdb===Y)this.Jh.removeAt(ta), source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: 1]="pointEraserPenDown";B[B.pointEraserPenMove=2]="pointEraserPenMove";B[B.pointEraserNotSelected=3]="pointEraserNotSelected"})(Ll||(Ll={}));(0,Xb.b)("currentPointEraserState",Ll);class Ri{constructor(B,Y,ta,La,bb,jb,Lb=!1){this.fha=this.Jia=null;this.sEc=Ll.pointEraserNotSelected;this.uYb=B;this.$_f=Y;this.pdb=this.C_b=ta;this.actionId=La;this.Hda=bb;this.Cmb=jb;this.Lqd=Lb}get C_b(){return this.Jia}set C_b(B){this.Jia&&(this.Jia.Rx&=-2);this.Jia=B;this.Jia.Rx|=1}get pdb(){return this.fha}set pdb(B){this.fha&& source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: this.Ucb,"discardKeyHandler"));wd.a.removeHandler(this.YP,sb.a.Zj,(0,oe.a)(this,this.hbb,"cameraSwitchKeyHandler"));this.pDb&&(this.$Q.removeEventListener("loadeddata",this.pDb),this.pDb=null);this.qDb&&(this.$Q.removeEventListener("loademetaddata",this.qDb),this.qDb=null);super.f7()}jzd(HJ,DB,cJ){return cJ>=HJ/DB?HJ/cJ:DB}kzd(HJ,DB,cJ){return cJ>=HJ/DB?HJ:DB*cJ}KMb(HJ,DB,cJ){HJ/=DB;return 1<HJ?cJ*HJ:cJ}setDimensions(HJ,DB){var cJ=.8*Ed.a.A2();const AJ=.8*Ed.a.z2()-this.Fme.clientHeight,BJ=HJ/DB, source: chromecache_343.2.dr
Source: Binary string: C=M(7270),K=M(883);class N{constructor(S,ca){this.cluster=S;this.pIb=ca}}(0,Ba.a)(N,"ImageInfo",null,[]);class P{constructor(S,ca,da,ba,sa,ka,ha,ia,T,ea,la,ra,U,fa,X=null,Ia=null){this.id=S;this.KDb=ca;this.ODb=da;this.NDb=ba;this.MDb=sa;this.LDb=ka;this.PDb=ha;this.igc=ia;this.cya=new N(T,ea);this.k3a=new N(la,ra);this.K_a=new N(U,fa);X&&Ia&&new N(X,Ia)}}(0,Ba.a)(P,"PeoplesWellBaseSettings",null,[]);class R{constructor(){this.Vba=this.pFb=null}}(0,Ba.a)(R,"BreadcrumbControls",null,[]);class y{constructor(S, source: chromecache_435.2.dr, chromecache_404.2.dr
Source: Binary string: this.jv.Je.Xe;for(this.qHe.start(new Date);this.UR&&Y;){const ie=this.Jh.K(this.hk),Be=this.Jh.K(this.hk-1);Y=ie.Hda&&Be.Hda;this.IA=this.hk;const Qg=Be.Cmb||ie.Cmb,gf=Qg&&ie.Lqd;qb.ULS.sendTraceTag(22607296,365,50,"Performing Undo [IsContinuation: {0}], [AppMode: {1}], [RequiresMerge: {2}], [DisallowUndo: {3}]",Y,gk.a[this.pt],Qg,gf);if(!gf)try{if({Dxa:Sc,returnValue:B}=this.IYe(ie.C_b,Be.pdb,Id,Qg),ta=!!B)Sc?lc=ec.Zic(Sc):ec=this.Jh.K(this.hk).uYb,qd=this.Jh.K(this.IA).$_f,this.Ndd&&this.Ndd(this.Jh.K(this.hk).actionId), source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: this.K4=document.getElementById("ImageDiscardButton");this.ZP=document.getElementById("ImageCaptureButton");this.YP=document.getElementById("CameraSwitchButton");this.gFd();this.pDb=(0,oe.a)(this,this.ICi,"onVideoDataLoaded");this.$Q.addEventListener("loadeddata",this.pDb);this.qDb=(0,oe.a)(this,this.JCi,"onVideoMetaDataLoaded");this.$Q.addEventListener("loadedmetadata",this.qDb);wd.a.addHandler(this.K4,sb.a.click,(0,oe.a)(this,this.MTd,"onDiscardButton"));wd.a.addHandler(this.K4,sb.a.Ue,(0,oe.a)(this, source: chromecache_343.2.dr
Source: Binary string: this.Jh.K(this.hk).actionId===yd.a.aJb&&(Y=this.Jh.K(this.hk).uYb,this.Jh.removeAt(this.hk));break;case yd.a.XNg:this.iSa&&this.Jh.K(this.hk).actionId===B&&(Y=this.Jh.K(this.hk).uYb,this.Jh.removeAt(this.hk),Gi.b("ApplyDesignerThemeCombineUndo",!0))}this.iSa=!0}return Y}$ce(){if(!(0>this.hk||(this.jv.C7()&&this.jv.jKa(),0>this.hk))){var B=this.jv.Je.Xe;this.Jh.K(this.hk).pdb=B}}Aeh(){this.XQ.MZb()&&(this.iSa=!1,this.D$c=!0)}cji(){if(this.XQ.W2a())for(let B=0;B<this.Jh.length;B++)this.Jh.K(B).Cmb= source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: "RedoFailedWithNoRedoEntries",!0,!0,null),!1;this.uYc.execute(Sc=>{Sc.Erd()});let B=null;var Y=!0;let ta=!1,La=!1;const bb=this.Ob.Lc(7);bb.Ya(this.jv);let jb=this.mV(),Lb=null,ec=null,lc=this.jv.Je.Xe;for(;this.F2&&Y;){Y=this.Jh.K(this.IA);const Sc=this.Jh.K(this.hk);qb.ULS.sendTraceTag(22607301,365,50,"Performing Redo [IsContinuation: {0}] [AppMode: {1}]",this.Jh.K(this.IA).Hda&&this.Jh.K(this.hk).Hda,gk.a[this.pt]);try{if({Dxa:ec,returnValue:B}=this.IYe(Sc.pdb,Y.C_b,lc,Y.Cmb||Sc.Cmb),ta=!!B)ec? source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: continue}H=this.Pdb(H);const D=this.Pdb(this.Sj.K(E-1));if(H&&D)for(;H.firstChild;)D.appendChild(H.firstChild)}return this.Sj.K(A)}Khc(A,E,H){if(!E||!A.Qtd(H))return k.ULS.sendTraceTag(571089538,3009,15,"Html should not be null before split or invalid input"),null;H=this.CZf(E,H).Dqj;if(!E||!H)return k.ULS.sendTraceTag(571089540,3009,15,"Unexpected split result - null"),null;A.dT||this.OFf(H,E);return H}CZf(A,E){A=this.vOa.QSj(this.iF,A,E);0===A.resultCode&&(A.Usi&&A.DOj&&Array.insert(this.iF.Im, source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: (0,ma.a)(Nh,"ImageCaptureDialogHtml",null,[]);class hc extends Kf.a{constructor(HJ,DB,cJ,AJ){super(!1,!1,AJ);this.Fra=null;this.ZK=640;this.si=480;this.yNa=new Ra.a;this.k4b=0;this.qDb=this.pDb=this.$Q=this.L4=this.YP=this.ZP=this.K4=this.Fme=null;this.i_c=HJ;this.$pa=DB;this.Gb=cJ;this.Fe="ImageCaptureDialog";this.HHe=AJ;this.HHe||(this.Xb=1,this.kd(1,Box4Intl.Box4Strings.L_SymbolInsertButtonText),this.YVh())}Bqj(){oa.ULS.sendTraceTag(38596942,324,50,"ImageCaptureDialog:DialogInitialized")}sWh(){this.Bqj(); source: chromecache_343.2.dr
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y HTTP/1.1Host: syndiclair-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/ml_syndiclair_fr/_layouts/15/Doc.aspx?sourcedoc=%7B936d047f-a518-429e-a1d6-50d399ade083%7D&action=default&slrid=8aaf6ea1-a036-a000-d67c-b50d0b0a15e8&originalPath=aHR0cHM6Ly9zeW5kaWNsYWlyLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL21sX3N5bmRpY2xhaXJfZnIvRW44RWJaTVlwWjVDb2RaUTA1bXQ0SU1CR1pIRUhjU3lsbkllTWgwRG9VTG1adz9ydGltZT1KX2Fpa1RvZjNVZw&CID=2bb11439-8e2b-4b7b-b75e-942a2fe056c9&_SRM=0:G:106 HTTP/1.1Host: syndiclair-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JkODMyMTgzZTc4N2Q5MGVlMmY0OGRhYzgxNjc1Y2EyOTFjYzUyMjgyMWYxMzc3YjdlZjhhYzdjMzJjNDk1YzUsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmQ4MzIxODNlNzg3ZDkwZWUyZjQ4ZGFjODE2NzVjYTI5MWNjNTIyODIxZjEzNzdiN2VmOGFjN2MzMmM0OTVjNSwxMzM3ODk4Mjk1NjAwMDAwMDAsMCwxMzM3OTA2OTA1NjgxMDYxODQsMC4wLjAuMCwyNTgsMTBmOWU0NGUtNDJlNC00ZThkLTliYzgtNGFkMTY3NzQyZThjLCwsOGYyZGVkMjctM2RhYi00N2UxLTgyZGYtMTQxYzVjYjQ3Y2I0LDhmMmRlZDI3LTNkYWItNDdlMS04MmRmLTE0MWM1Y2I0N2NiNCw5SFRLY3J2NXZVbXp1N2J0NVoxbG5RLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTAwMTksdVhlaFFKUGxlVmpOQ2Jha1VoR0Q2SXlGUVFrLHFSOTJPbHJlTitVZGFFeUUwQ2JRQ3czMjgzbWlvU0lKNno5M0crNzBJMUk1b09telFaWi9HaXQ1ZTA2enRrNG1Sek9LUUZzQlAwdlBsUzBDUjJ6ci9aaTN6ZkxMNHlmMmt6R2RKZWpZMEpZajhSWFlrdTZGMkxXS3JLRGU1QXNOZlZCbXBGS0wveklCamFhbjN3eFFrZ2pkVjAxaWZBQXVGckd4YzdwY3h4UHVMM1JXaDFCY1FBb3ZKNWUyUGI0SFNQNWp5YlQwMHhPUGdOVDFRYzBHSUZXRFcrQXhGM0x5SDA1NzRKRFJCMmhRdGRFRXpSL0JtOVFNbXJQTUxGMlloYm12S1BsVk9jVmFoTCs2TXRoZGI4bjNzWkRoSU9aazJ5NHhicVVTdjVoZ3pwcmI5MFkybG11Q2hXd05DUmR1a3psbFRkZ2R4dUtNYU4zOHBLOEpMUT09PC9TUD4=
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndiclair-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: common.online.office.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: euc-common.online.office.com
Source: global trafficDNS traffic detected: DNS query: spoprod-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: www.onenote.com
Source: global trafficDNS traffic detected: DNS query: augloop.office.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: amcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: storage.live.com
Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
Source: global trafficDNS traffic detected: DNS query: fa000000012.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000096.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000110.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000111.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000128.resources.office.net
Source: global trafficDNS traffic detected: DNS query: fa000000138.resources.office.net
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /suite/RemoteUls.ashx?usid=0432f7db-cabd-ae00-6b77-ca57e1c556bb&officeserverversion= HTTP/1.1Host: common.online.office.comConnection: keep-aliveContent-Length: 699sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://syndiclair-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://syndiclair-my.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_252.2.dr, chromecache_437.2.dr, chromecache_282.2.dr, chromecache_424.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_281.2.dr, chromecache_391.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_326.2.drString found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_424.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://1drv.ms
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://Office.net
Source: chromecache_287.2.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://apps.apple.com/in/app/microsoft-onenote/id410395246
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://attributes.engagement.office-int.com
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://attributes.engagement.office.com
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://attributes.engagement.officeppe.com
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://c3web.trafficmanager.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://cdn.dev.fluidpreview.office.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://cdn.dev.fluidpreview.office.net/fluid/dev
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://cdn.dev.fluidpreview.office.net/fluid/stg
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://cdn.fluidpreview.office.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://cdn.fluidpreview.office.net/fluid/df
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://cdn.fluidpreview.office.net/fluid/gcc
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://cdn.fluidpreview.office.net/fluid/prod
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_287.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/161841640451_Scripts/BrowserUls.js
Source: chromecache_287.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/161841640451_Scripts/CommonDiagnostics.js
Source: chromecache_287.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/161841640451_Scripts/ExternalResources/js-cookie.js
Source: chromecache_287.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/161841640451_Scripts/Instrumentation.js
Source: chromecache_287.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/161841640451_Scripts/LearningTools/LearningTools.js
Source: chromecache_287.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/161841640451_Scripts/aria-web-telemetry-2.9.0.min.js
Source: chromecache_287.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/161841640451_Scripts/pickadate.min.js
Source: chromecache_297.2.dr, chromecache_430.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details16x16.png
Source: chromecache_297.2.dr, chromecache_430.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details32x32.png
Source: chromecache_297.2.dr, chromecache_430.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details48x48.png
Source: chromecache_297.2.dr, chromecache_430.2.drString found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details80x80.png
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://ch5.fluidpreview.office.net/fluid/prod
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://contentstorage.osi.office.net/images/2f4febe2cca96f7f.gif
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://contentstorage.osi.office.net/images/eb14b3fe6a1e1671.png
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://ecs.office.com
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://edog.onenote.com
Source: chromecache_326.2.drString found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_326.2.drString found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2401.26003/en-us_w
Source: chromecache_383.2.dr, chromecache_253.2.drString found in binary or memory: https://fa000000128.resources.office.net
Source: chromecache_383.2.dr, chromecache_253.2.drString found in binary or memory: https://fa000000128.resources.office.net:3000/index.html
Source: chromecache_288.2.dr, chromecache_326.2.dr, chromecache_262.2.dr, chromecache_406.2.drString found in binary or memory: https://feross.org
Source: chromecache_288.2.dr, chromecache_326.2.dr, chromecache_262.2.dr, chromecache_406.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_343.2.drString found in binary or memory: https://forms.office.com
Source: chromecache_335.2.dr, chromecache_343.2.drString found in binary or memory: https://forms.officeppe.com
Source: chromecache_313.2.dr, chromecache_436.2.dr, chromecache_322.2.dr, chromecache_362.2.drString found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_268.2.dr, chromecache_415.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://hubblecontent.azureedge.eaglex.ic.gov
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://hubblecontent.azureedge.microsoft.scloud
Source: chromecache_262.2.dr, chromecache_406.2.drString found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://login.live-int.com
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://login.live.com
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://login.microsoftonline-int.com
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://login.windows.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_383.2.dr, chromecache_253.2.drString found in binary or memory: https://officeapps.live.com
Source: chromecache_343.2.drString found in binary or memory: https://onedrive.live.com
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://outlook-1-cdn.azureedge.eaglex.ic.gov
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://outlook-1-cdn.azureedge.microsoft.scloud
Source: chromecache_265.2.dr, chromecache_342.2.drString found in binary or memory: https://pf.events.data.cloudapp.onecollector.akadns.net/OneCollector/1.0/
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://prod.support.office.com
Source: chromecache_313.2.dr, chromecache_436.2.dr, chromecache_322.2.dr, chromecache_362.2.dr, chromecache_228.2.dr, chromecache_255.2.drString found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_437.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://res-1.cdn.partner.office365.cn
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://res-2.cdn.office.net
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://res-dev.cdn.officeppe.net
Source: chromecache_326.2.drString found in binary or memory: https://res-dod.cdn.office.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://res-dod.cdn.office.net/fluid/dod
Source: chromecache_326.2.drString found in binary or memory: https://res-gcch.cdn.office.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://res-gcch.cdn.office.net/fluid/gcch
Source: chromecache_383.2.dr, chromecache_253.2.drString found in binary or memory: https://res-h3.public.cdn.office.net
Source: chromecache_383.2.dr, chromecache_253.2.drString found in binary or memory: https://res-h3.sdf.cdn.office.net
Source: chromecache_326.2.dr, chromecache_404.2.drString found in binary or memory: https://res-sdf.cdn.office.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://res-v-sdf.cdn.office.net
Source: chromecache_326.2.dr, chromecache_253.2.drString found in binary or memory: https://res.cdn.office.net
Source: chromecache_235.2.drString found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/
Source: chromecache_235.2.drString found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/floodgate.en.bundle.js
Source: chromecache_383.2.dr, chromecache_253.2.drString found in binary or memory: https://res.sdf.cdn.office.net
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://roaming.edog.officeapps.live.com/rs/v1/settings
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://roaming.officeapps.live.com/rs/v1/settings
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://roaming.officeapps.partner.office365.cn/rs/v1/settings
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://roaming.osi.apps.mil/rs/v1/settings
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://roaming.osi.office.de/rs/v1/settings
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://roaming.osi.office365.us/rs/v1/settings
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://support.office.com/article/ec43ed03-eb3c-4a10-8d9d-e9e5433c9ed2
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/SDX/drawing
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/SDX/excel
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/SDX/onenote
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/SDX/outlook
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/SDX/powerpoint
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/SDX/project
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/SDX/word
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/home/isAgave=true&amp;helpid=126385
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/home?isAgave=true
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=161255
Source: chromecache_330.2.drString found in binary or memory: https://support.office.com/icon32.png
Source: chromecache_432.2.dr, chromecache_330.2.drString found in binary or memory: https://support.office.com/icon80.png
Source: chromecache_265.2.dr, chromecache_342.2.drString found in binary or memory: https://tb.events.data.cloudapp.onecollector.akadns.net/OneCollector/1.0/
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://whiteboard.apps.mil
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://whiteboard.eaglex.ic.gov
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://whiteboard.microsoft.scloud
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://whiteboard.office.com/root/index.fluid.js
Source: chromecache_288.2.dr, chromecache_326.2.drString found in binary or memory: https://whiteboard.office365.us
Source: chromecache_265.2.dr, chromecache_342.2.drString found in binary or memory: https://www.office.com/launch
Source: chromecache_435.2.dr, chromecache_404.2.drString found in binary or memory: https://www.onenote.com
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=af-ZA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=am-ET&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ar-SA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=as-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=az-Latn-AZ&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=be-BY&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bg-BG&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-BD&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bs-Latn-BA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES-valencia&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cs-CZ&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cy-GB&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=da-DK&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=de-DE&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=el-GR&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=en-US&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=es-ES&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=et-EE&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=eu-ES&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fa-IR&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fi-FI&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fil-PH&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fr-FR&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ga-IE&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gd-GB&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gl-ES&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gu-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ha-Latn-NG&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=he-IL&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hi-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hr-HR&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hu-HU&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hy-AM&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=id-ID&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ig-NG&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=is-IS&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=it-IT&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ja-JP&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ka-GE&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kk-KZ&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=km-KH&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kn-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ko-KR&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kok-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ku-Arab-IQ&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ky-KG&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lb-LU&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lt-LT&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lv-LV&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mi-NZ&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mk-MK&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ml-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mn-MN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mr-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ms-MY&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mt-MT&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nb-NO&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ne-NP&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nl-NL&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nn-NO&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nso-ZA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=or-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pl-PL&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=prs-AF&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-BR&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-PT&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=quz-PE&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ro-RO&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ru-RU&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=rw-RW&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sd-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=si-LK&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sk-SK&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sl-SI&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sq-AL&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-BA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-RS&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Latn-RS&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sv-SE&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sw-KE&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ta-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=te-IN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tg-Cyrl-TJ&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=th-TH&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ti-ET&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tk-TM&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tn-ZA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tr-TR&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tt-RU&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ug-CN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uk-UA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ur-PK&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uz-Latn-UZ&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=vi-VN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=wo-SN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=xh-ZA&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=yo-NG&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-CN&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-TW&amp;temporaryLocalization=true
Source: chromecache_430.2.drString found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zu-ZA&amp;temporaryLocalization=true
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: chromecache_288.2.dr, chromecache_326.2.drBinary or memory string: new w.a(n.a.Cd());const C=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");for(const K of C)D.N9b.add(K)}return D.N9b}static m4h(C){return D.DMh().contains(C)}static h9h(C){C=v.nxh(C);return""!==document.createElement("audio").canPlayType(C)}}D.N9b=null;(0,F.a)(D,"EmbeddedFileReaderUtils",null,[])},74133:function(F,O,d){d.d(O,{a:function(){return f}});
Source: classification engineClassification label: mal60.win@19/338@78/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,11763073008621131279,10746106279034896086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,11763073008621131279,10746106279034896086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: A.eS+1,A.Usi),this.Wt||(this.awb=!0));return A}wIh(A){return this.Fsc(A)}BEh(){const A=new l.a;for(let E of this.Sj)A.add(this.Pdb(E));return A}AEh(A){if(0<=A&&A<this.Sj.count)return this.Pdb(this.Sj.K(A));k.ULS.sendTraceTag(562947415,3009,15,"Failed to get item {0} from HtmlSplits (size {1}",A,this.Sj.count);return null}OFf(A,E){A=this.Pdb(A);const H=new l.a;if(A&&A.parentNode){let D=!1;for(let C=0;C<A.parentNode.childNodes.length;C++)D?H.add(A.parentNode.childNodes[C]):A.parentNode.childNodes[C]=== source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: A&&(D=!0)}if(H&&H.count&&(A=this.Pdb(E))&&A.parentNode)for(let D of H)A.parentNode.appendChild(D)}lkj(){this.Sj.K(0);for(let A=0;A<this.Sj.count-1;A++){const E=this.Sj.K(A),H=this.CZf(E,this.vM.K(A).VO).Dqj;if(!E||!H)break;A||this.OFf(H,E);H&&(this.Sj.K(A+1)&&this.Sj.K(A+1).parentNode&&this.Sj.K(A+1).parentNode.replaceChild(H,this.Sj.K(A+1)),this.Sj.W(A+1,H))}this.lfg()}Pdb(A){if(Sys.UI.DomElement.containsCssClass(A,v.a.className))return A;for(let E=0;E<A.childNodes.length;E++){const H=A.childNodes[E]; source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: !this.hMi(B.Je.Xe.id))if(this.GOa&&(qb.ULS.sendTraceTag(23171276,365,50,"Incremental action {0} terminated due to inbound revision with ID {1}",this.A6a,this.jv.Je.Xe.id),this.u0b()),!this.XQ.MZb())this.sHc();else if(this.F2||this.UR)this.Aeh(),this.cji()}sHc(B=!1){this.bO();B?this.uXe(null):(B=new Xf.a(2,1,0,this.$re,50),this.Hb.Eb(B))}oWf(B,Y){if(Y&&(1===(Y.Rx&1)||2===(Y.Rx&2))){B=this.F2;const La=this.UR;for(var ta=this.Jh.length-1;0<=ta;ta--)if(this.Jh.K(ta).C_b===Y||this.Jh.K(ta).pdb===Y)this.Jh.removeAt(ta), source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: 1]="pointEraserPenDown";B[B.pointEraserPenMove=2]="pointEraserPenMove";B[B.pointEraserNotSelected=3]="pointEraserNotSelected"})(Ll||(Ll={}));(0,Xb.b)("currentPointEraserState",Ll);class Ri{constructor(B,Y,ta,La,bb,jb,Lb=!1){this.fha=this.Jia=null;this.sEc=Ll.pointEraserNotSelected;this.uYb=B;this.$_f=Y;this.pdb=this.C_b=ta;this.actionId=La;this.Hda=bb;this.Cmb=jb;this.Lqd=Lb}get C_b(){return this.Jia}set C_b(B){this.Jia&&(this.Jia.Rx&=-2);this.Jia=B;this.Jia.Rx|=1}get pdb(){return this.fha}set pdb(B){this.fha&& source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: this.Ucb,"discardKeyHandler"));wd.a.removeHandler(this.YP,sb.a.Zj,(0,oe.a)(this,this.hbb,"cameraSwitchKeyHandler"));this.pDb&&(this.$Q.removeEventListener("loadeddata",this.pDb),this.pDb=null);this.qDb&&(this.$Q.removeEventListener("loademetaddata",this.qDb),this.qDb=null);super.f7()}jzd(HJ,DB,cJ){return cJ>=HJ/DB?HJ/cJ:DB}kzd(HJ,DB,cJ){return cJ>=HJ/DB?HJ:DB*cJ}KMb(HJ,DB,cJ){HJ/=DB;return 1<HJ?cJ*HJ:cJ}setDimensions(HJ,DB){var cJ=.8*Ed.a.A2();const AJ=.8*Ed.a.z2()-this.Fme.clientHeight,BJ=HJ/DB, source: chromecache_343.2.dr
Source: Binary string: C=M(7270),K=M(883);class N{constructor(S,ca){this.cluster=S;this.pIb=ca}}(0,Ba.a)(N,"ImageInfo",null,[]);class P{constructor(S,ca,da,ba,sa,ka,ha,ia,T,ea,la,ra,U,fa,X=null,Ia=null){this.id=S;this.KDb=ca;this.ODb=da;this.NDb=ba;this.MDb=sa;this.LDb=ka;this.PDb=ha;this.igc=ia;this.cya=new N(T,ea);this.k3a=new N(la,ra);this.K_a=new N(U,fa);X&&Ia&&new N(X,Ia)}}(0,Ba.a)(P,"PeoplesWellBaseSettings",null,[]);class R{constructor(){this.Vba=this.pFb=null}}(0,Ba.a)(R,"BreadcrumbControls",null,[]);class y{constructor(S, source: chromecache_435.2.dr, chromecache_404.2.dr
Source: Binary string: this.jv.Je.Xe;for(this.qHe.start(new Date);this.UR&&Y;){const ie=this.Jh.K(this.hk),Be=this.Jh.K(this.hk-1);Y=ie.Hda&&Be.Hda;this.IA=this.hk;const Qg=Be.Cmb||ie.Cmb,gf=Qg&&ie.Lqd;qb.ULS.sendTraceTag(22607296,365,50,"Performing Undo [IsContinuation: {0}], [AppMode: {1}], [RequiresMerge: {2}], [DisallowUndo: {3}]",Y,gk.a[this.pt],Qg,gf);if(!gf)try{if({Dxa:Sc,returnValue:B}=this.IYe(ie.C_b,Be.pdb,Id,Qg),ta=!!B)Sc?lc=ec.Zic(Sc):ec=this.Jh.K(this.hk).uYb,qd=this.Jh.K(this.IA).$_f,this.Ndd&&this.Ndd(this.Jh.K(this.hk).actionId), source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: this.K4=document.getElementById("ImageDiscardButton");this.ZP=document.getElementById("ImageCaptureButton");this.YP=document.getElementById("CameraSwitchButton");this.gFd();this.pDb=(0,oe.a)(this,this.ICi,"onVideoDataLoaded");this.$Q.addEventListener("loadeddata",this.pDb);this.qDb=(0,oe.a)(this,this.JCi,"onVideoMetaDataLoaded");this.$Q.addEventListener("loadedmetadata",this.qDb);wd.a.addHandler(this.K4,sb.a.click,(0,oe.a)(this,this.MTd,"onDiscardButton"));wd.a.addHandler(this.K4,sb.a.Ue,(0,oe.a)(this, source: chromecache_343.2.dr
Source: Binary string: this.Jh.K(this.hk).actionId===yd.a.aJb&&(Y=this.Jh.K(this.hk).uYb,this.Jh.removeAt(this.hk));break;case yd.a.XNg:this.iSa&&this.Jh.K(this.hk).actionId===B&&(Y=this.Jh.K(this.hk).uYb,this.Jh.removeAt(this.hk),Gi.b("ApplyDesignerThemeCombineUndo",!0))}this.iSa=!0}return Y}$ce(){if(!(0>this.hk||(this.jv.C7()&&this.jv.jKa(),0>this.hk))){var B=this.jv.Je.Xe;this.Jh.K(this.hk).pdb=B}}Aeh(){this.XQ.MZb()&&(this.iSa=!1,this.D$c=!0)}cji(){if(this.XQ.W2a())for(let B=0;B<this.Jh.length;B++)this.Jh.K(B).Cmb= source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: "RedoFailedWithNoRedoEntries",!0,!0,null),!1;this.uYc.execute(Sc=>{Sc.Erd()});let B=null;var Y=!0;let ta=!1,La=!1;const bb=this.Ob.Lc(7);bb.Ya(this.jv);let jb=this.mV(),Lb=null,ec=null,lc=this.jv.Je.Xe;for(;this.F2&&Y;){Y=this.Jh.K(this.IA);const Sc=this.Jh.K(this.hk);qb.ULS.sendTraceTag(22607301,365,50,"Performing Redo [IsContinuation: {0}] [AppMode: {1}]",this.Jh.K(this.IA).Hda&&this.Jh.K(this.hk).Hda,gk.a[this.pt]);try{if({Dxa:ec,returnValue:B}=this.IYe(Sc.pdb,Y.C_b,lc,Y.Cmb||Sc.Cmb),ta=!!B)ec? source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: continue}H=this.Pdb(H);const D=this.Pdb(this.Sj.K(E-1));if(H&&D)for(;H.firstChild;)D.appendChild(H.firstChild)}return this.Sj.K(A)}Khc(A,E,H){if(!E||!A.Qtd(H))return k.ULS.sendTraceTag(571089538,3009,15,"Html should not be null before split or invalid input"),null;H=this.CZf(E,H).Dqj;if(!E||!H)return k.ULS.sendTraceTag(571089540,3009,15,"Unexpected split result - null"),null;A.dT||this.OFf(H,E);return H}CZf(A,E){A=this.vOa.QSj(this.iF,A,E);0===A.resultCode&&(A.Usi&&A.DOj&&Array.insert(this.iF.Im, source: chromecache_288.2.dr, chromecache_326.2.dr
Source: Binary string: (0,ma.a)(Nh,"ImageCaptureDialogHtml",null,[]);class hc extends Kf.a{constructor(HJ,DB,cJ,AJ){super(!1,!1,AJ);this.Fra=null;this.ZK=640;this.si=480;this.yNa=new Ra.a;this.k4b=0;this.qDb=this.pDb=this.$Q=this.L4=this.YP=this.ZP=this.K4=this.Fme=null;this.i_c=HJ;this.$pa=DB;this.Gb=cJ;this.Fe="ImageCaptureDialog";this.HHe=AJ;this.HHe||(this.Xb=1,this.kd(1,Box4Intl.Box4Strings.L_SymbolInsertButtonText),this.YVh())}Bqj(){oa.ULS.sendTraceTag(38596942,324,50,"ImageCaptureDialog:DialogInitialized")}sWh(){this.Bqj(); source: chromecache_343.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_299.2.dr, chromecache_262.2.dr, chromecache_407.2.dr, chromecache_406.2.dr, chromecache_365.2.dr, chromecache_273.2.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_299.2.dr, chromecache_262.2.dr, chromecache_407.2.dr, chromecache_406.2.dr, chromecache_365.2.dr, chromecache_273.2.drBinary or memory string: ",DisconnectVirtualMachine:"
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y0%Avira URL Cloudsafe
https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://attributes.engagement.officeppe.com0%Avira URL Cloudsafe
https://outlook-1-cdn.azureedge.eaglex.ic.gov0%Avira URL Cloudsafe
https://whiteboard.microsoft.scloud0%Avira URL Cloudsafe
https://cdn.dev.fluidpreview.office.net/fluid/stg0%Avira URL Cloudsafe
https://res-1.cdn.partner.office365.cn0%Avira URL Cloudsafe
https://attributes.engagement.office-int.com0%Avira URL Cloudsafe
https://cdn.dev.fluidpreview.office.net/fluid/dev0%Avira URL Cloudsafe
https://login.microsoftonline-int.com100%Avira URL Cloudphishing
https://roaming.osi.office.de/rs/v1/settings0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
wac-0003.wac-msedge.net
52.108.8.12
truefalse
    high
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      high
      www.google.com
      142.250.181.132
      truefalse
        high
        s-part-0035.t-0009.t-msedge.net
        13.107.246.63
        truefalse
          high
          sni1gl.wpc.sigmacdn.net
          152.199.21.175
          truefalse
            high
            fa000000012.resources.office.net
            unknown
            unknownfalse
              high
              js.monitor.azure.com
              unknown
              unknownfalse
                high
                syndiclair-my.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  euc-common.online.office.com
                  unknown
                  unknownfalse
                    high
                    fa000000111.resources.office.net
                    unknown
                    unknownfalse
                      high
                      fa000000128.resources.office.net
                      unknown
                      unknownfalse
                        high
                        augloop.office.com
                        unknown
                        unknownfalse
                          high
                          ajax.aspnetcdn.com
                          unknown
                          unknownfalse
                            high
                            storage.live.com
                            unknown
                            unknownfalse
                              high
                              m365cdn.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                fa000000110.resources.office.net
                                unknown
                                unknownfalse
                                  high
                                  onenoteonline.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    common.online.office.com
                                    unknown
                                    unknownfalse
                                      high
                                      fa000000138.resources.office.net
                                      unknown
                                      unknownfalse
                                        high
                                        amcdn.msftauth.net
                                        unknown
                                        unknownfalse
                                          high
                                          spoprod-a.akamaihd.net
                                          unknown
                                          unknownfalse
                                            high
                                            www.onenote.com
                                            unknown
                                            unknownfalse
                                              high
                                              messaging.engagement.office.com
                                              unknown
                                              unknownfalse
                                                high
                                                fa000000096.resources.office.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://common.online.office.com/suite/RemoteUls.ashx?usid=0432f7db-cabd-ae00-6b77-ca57e1c556bb&officeserverversion=false
                                                    high
                                                    https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Ytrue
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://roaming.officeapps.partner.office365.cn/rs/v1/settingschromecache_288.2.dr, chromecache_326.2.drfalse
                                                        high
                                                        https://www.onenote.com/officeaddins/meetings?ui=pt-BR&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                          high
                                                          https://www.onenote.com/officeaddins/meetings?ui=fil-PH&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                            high
                                                            https://cdn.dev.fluidpreview.office.net/fluid/devchromecache_288.2.dr, chromecache_326.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.onenote.com/officeaddins/meetings?ui=yo-NG&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                              high
                                                              https://cdn.fluidpreview.office.netchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                high
                                                                https://www.onenote.com/officeaddins/meetings?ui=az-Latn-AZ&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                  high
                                                                  https://www.onenote.com/officeaddins/meetings?ui=hy-AM&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                    high
                                                                    https://www.onenote.com/officeaddins/meetings?ui=is-IS&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                      high
                                                                      https://support.office.com/f1/home?isAgave=true&amp;helpid=161255chromecache_432.2.dr, chromecache_330.2.drfalse
                                                                        high
                                                                        https://www.onenote.com/officeaddins/meetings?ui=mi-NZ&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                          high
                                                                          https://www.onenote.com/officeaddins/meetings?ui=ja-JP&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                            high
                                                                            https://res-1.cdn.partner.office365.cnchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.onenote.com/officeaddins/meetings?ui=bg-BG&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                              high
                                                                              https://www.onenote.com/officeaddins/meetings?ui=rw-RW&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                high
                                                                                https://login.microsoftonline-int.comchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://attributes.engagement.officeppe.comchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.onenote.com/officeaddins/meetings?ui=kok-IN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                  high
                                                                                  https://www.onenote.com/officeaddins/meetings?ui=pa-Arab-PK&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                    high
                                                                                    http://www.opensource.org/licenses/mit-license.phpchromecache_424.2.drfalse
                                                                                      high
                                                                                      https://res-dev.cdn.officeppe.netchromecache_435.2.dr, chromecache_404.2.drfalse
                                                                                        high
                                                                                        https://outlook-1-cdn.azureedge.eaglex.ic.govchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.onenote.com/officeaddins/meetings?ui=ky-KG&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                          high
                                                                                          https://www.onenote.com/officeaddins/meetings?ui=hr-HR&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                            high
                                                                                            https://www.onenote.com/officeaddins/meetings?ui=sk-SK&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                              high
                                                                                              https://www.onenote.com/officeaddins/meetings?ui=hu-HU&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                high
                                                                                                https://www.onenote.com/officeaddins/meetings?ui=ca-ES-valencia&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                  high
                                                                                                  https://cdn.dev.fluidpreview.office.net/fluid/stgchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://fa000000128.resources.office.net:3000/index.htmlchromecache_383.2.dr, chromecache_253.2.drfalse
                                                                                                    high
                                                                                                    https://www.onenote.com/officeaddins/meetings?ui=ka-GE&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                      high
                                                                                                      https://www.onenote.com/officeaddins/meetings?ui=da-DK&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                        high
                                                                                                        https://www.onenote.com/officeaddins/meetings?ui=tk-TM&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                          high
                                                                                                          https://attributes.engagement.office-int.comchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=et-EE&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                            high
                                                                                                            https://cdn.fluidpreview.office.net/fluid/prodchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                              high
                                                                                                              https://www.onenote.com/officeaddins/meetings?ui=ug-CN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                high
                                                                                                                https://my.microsoftpersonalcontent.comchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                  high
                                                                                                                  https://login.live-int.comchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.onenote.com/officeaddins/meetingschromecache_430.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.onenote.com/officeaddins/meetings?ui=mt-MT&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.onenote.com/officeaddins/meetings?ui=sr-Latn-RS&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=ne-NP&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.onenote.com/officeaddins/meetings?ui=ru-RU&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.onenote.com/officeaddins/meetings?ui=sl-SI&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                high
                                                                                                                                https://forms.office.comchromecache_343.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.onenote.com/officeaddins/meetings?ui=bn-BD&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.onenote.com/officeaddins/meetings?ui=ko-KR&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.onenote.com/officeaddins/meetings?ui=vi-VN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.onenote.com/officeaddins/meetings?ui=th-TH&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=af-ZA&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.onenote.com/officeaddins/meetings?ui=mr-IN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://whiteboard.microsoft.scloudchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.onenote.com/officeaddins/meetings?ui=el-GR&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://1drv.mschromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.onenote.com/officeaddins/meetings?ui=zh-CN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.onenote.com/officeaddins/meetings?ui=mn-MN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://fa000000128.resources.office.netchromecache_383.2.dr, chromecache_253.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.onenote.comchromecache_435.2.dr, chromecache_404.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=kk-KZ&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.onenote.com/officeaddins/meetings?ui=ro-RO&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.onenote.com/officeaddins/meetings?ui=it-IT&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.office.com/f1/SDX/drawingchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.onenote.com/officeaddins/meetings?ui=cs-CZ&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.onenote.com/officeaddins/meetings?ui=as-IN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://fa000000096.resources.office.netchromecache_326.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.onenote.com/officeaddins/meetings?ui=pl-PL&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=prs-AF&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://whiteboard.office.com/root/index.fluid.jschromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.onenote.com/officeaddins/meetings?ui=en-US&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://Office.netchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.onenote.com/officeaddins/meetings?ui=sv-SE&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/js-cookie/js-cookiechromecache_268.2.dr, chromecache_415.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.office.com/icon80.pngchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.onenote.com/officeaddins/meetings?ui=ha-Latn-NG&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=nl-NL&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.onenote.com/officeaddins/meetings?ui=uk-UA&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.onenote.com/officeaddins/meetings?ui=uz-Latn-UZ&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.onenote.com/officeaddins/meetings?ui=be-BY&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.onenote.com/officeaddins/meetings?ui=km-KH&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576chromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.onenote.com/officeaddins/meetings?ui=ta-IN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://support.office.com/article/ec43ed03-eb3c-4a10-8d9d-e9e5433c9ed2chromecache_435.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=gu-IN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://whiteboard.apps.milchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://login.windows.netchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.onenote.com/officeaddins/meetings?ui=quz-PE&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.onenote.com/officeaddins/meetings?ui=ar-SA&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://github.com/OfficeDev/office-js/blob/release/LICENSE.mdchromecache_313.2.dr, chromecache_436.2.dr, chromecache_322.2.dr, chromecache_362.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://prod.support.office.comchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://ch5.fluidpreview.office.net/fluid/prodchromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://roaming.osi.office.de/rs/v1/settingschromecache_288.2.dr, chromecache_326.2.drfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.onenote.com/officeaddins/meetings?ui=he-IL&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.onenote.com/officeaddins/meetings?ui=hi-IN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.onenote.com/officeaddins/meetings?ui=nso-ZA&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.onenote.com/officeaddins/meetings?ui=mk-MK&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://login.windows-ppe.netchromecache_432.2.dr, chromecache_330.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.onenote.com/officeaddins/meetings?ui=or-IN&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.onenote.com/officeaddins/meetings?ui=zu-ZA&amp;temporaryLocalization=truechromecache_430.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        13.107.136.10
                                                                                                                                                                                                                                        dual-spo-0005.spo-msedge.netUnited States
                                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                        142.250.181.132
                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                        Analysis ID:1577190
                                                                                                                                                                                                                                        Start date and time:2024-12-18 09:02:57 +01:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 15s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                        Sample URL:https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal60.win@19/338@78/5
                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 64.233.164.84, 172.217.17.46, 23.32.238.74, 104.126.37.49, 104.126.37.24, 192.229.221.95, 23.32.238.211, 23.32.238.218, 23.32.238.225, 23.32.238.168, 23.32.238.234, 23.32.238.209, 23.32.238.210, 20.189.173.7, 51.11.192.48, 172.217.17.74, 216.58.208.234, 172.217.19.234, 142.250.181.10, 142.250.181.42, 172.217.19.170, 172.217.19.202, 142.250.181.138, 142.250.181.74, 172.217.17.42, 142.250.181.106, 40.79.141.153, 104.126.36.248, 104.126.36.163, 52.113.194.132, 23.32.239.40, 23.32.239.41, 52.109.120.46, 172.217.17.35, 52.111.252.7, 104.126.36.241, 104.126.36.193, 104.126.36.179, 23.218.209.21, 152.199.19.160, 13.104.158.180, 13.107.6.156, 52.111.229.36, 23.218.209.105, 40.126.53.21, 40.126.53.10, 40.126.53.6, 20.190.181.0, 20.190.181.4, 40.126.53.14, 40.126.53.19, 20.231.128.66, 104.126.37.9, 104.126.36.202, 20.190.177.23, 20.190.177.83, 20.190.177.85, 20.190.147.3, 20.190.177.21, 20.190.177.20, 20.190.177.146, 20.190.147.0, 104.126.37.232,
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, mrodevicemgr.officeapps.live.com, clientservices.googleapis.com, res-1.cdn.office.net, browser.events.data.trafficmanager.net, cdn.onenote.net.edgekey.net, clients2.google.com, prod-campaignaggregator.omexexternallfb.office.net.akadns.net, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, login.live.com, resources.office.net.edgekey.net, euc-common-geo.wac.trafficmanager.net, update.googleapis.com, csp.microsoft.com, eu-office.events.data.microsoft.com, e40491.dscg.akamaiedge.net, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, wise.public.cdn.office.net, www.tm.v4.a.prd.aadg.akadns.net, reverseproxy.onenote.trafficmanager.net, portal-office365-com.b-0004.b-msedge.net, augloop-prod-pb01.centralindia.cloudapp.azure.com, cdn-office.ec.azureedge.net, s-0005-office.config.skype.com, onedscolprdwus06.westus.cloudapp.azure.com, onedscolprdfrc01.francecentral.cloudapp.azure.com, edgedl.me.gvt1.com, nel.measure.office.
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • VT rate limit hit for: https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y
                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 07:04:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                        Entropy (8bit):3.9850030669432077
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8MdjTnL/lH4ZidAKZdA19ehwiZUklqehqy+3:8YX6rpy
                                                                                                                                                                                                                                        MD5:D3C6A1CAE775C2E6583ABA8F4EF36790
                                                                                                                                                                                                                                        SHA1:604CC156C0F82E269371746B3FAB062F26805966
                                                                                                                                                                                                                                        SHA-256:DA1B5DC1984D1FECB2DFED41D9D78C25836C222214FE472F65B94B21E4E71920
                                                                                                                                                                                                                                        SHA-512:5D6883B6C10068F8D1D88C82F9E2DDE7A152E1652261E60D975CBE236785BB38B35779BA5E749CBF8B35CE3D67F097C51E9185B3A01E31998189A640F8DAA616
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....{(.j#Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 07:04:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                        Entropy (8bit):3.998642724417846
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8jdjTnL/lH4ZidAKZdA1weh/iZUkAQkqehZy+2:8lX6Z9QQy
                                                                                                                                                                                                                                        MD5:480BA2860C984AEBB43820F55471A94F
                                                                                                                                                                                                                                        SHA1:70527F61557191607EC09E2EBB085CDFA5C35077
                                                                                                                                                                                                                                        SHA-256:E954B61D0974CE7D448F5121102D823BE5FBAE5A46AECD7C6AF41158C8EA9051
                                                                                                                                                                                                                                        SHA-512:6FDE9A7F93E711F4B5C4FDF165F7137643911387C223F28B470EBDB2D05BAB8CF1344629ED4A6001921A8FEC2608518C86CDA98C2BACF6D0888F8440F9C0A16D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....EZ.j#Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                        Entropy (8bit):4.009366366831917
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8xAdjTnL/sH4ZidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xcXbpn1y
                                                                                                                                                                                                                                        MD5:86042281267BDDECA5D65A0E85160A46
                                                                                                                                                                                                                                        SHA1:2027149C29FA3914081300990E23772732F6EB0E
                                                                                                                                                                                                                                        SHA-256:11D077117B0A16CECA6AF718D4C0CF5E1B55AD733300DE7DBB6A95048E5DB8EF
                                                                                                                                                                                                                                        SHA-512:D0DF99DE53CC19E5E8F613B4CD1E6576EE4AA821BD047B8DCA0B1478402484E10B4D188017C2E13A479CF074DF4760525C3E3C296E5A0B391E3378E47DBCD150
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 07:04:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                        Entropy (8bit):3.9989438864519253
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8udjTnL/lH4ZidAKZdA1vehDiZUkwqehNy+R:8+X66/y
                                                                                                                                                                                                                                        MD5:563020813F1F9708848DF616601A2D23
                                                                                                                                                                                                                                        SHA1:B5BFF36A92581E5A76D74C0D92CBA1A289901F02
                                                                                                                                                                                                                                        SHA-256:0AF3A99FBC5A586CDCE8FE1586C7A3DBAAE57AAFAFBCCD4300BD7CCD5F4D5962
                                                                                                                                                                                                                                        SHA-512:B5BBC453294B80D4BFFD8F12A3030E5BAC5940F09E4FABEE2980CC7DFBE23B30FB8E7D62FB8FF437110F668D24CB31B676595CAAB22BC3F98A5F41B21316F4CD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....).j#Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 07:04:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                        Entropy (8bit):3.9891597570598685
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:88djTnL/lH4ZidAKZdA1hehBiZUk1W1qehDy+C:8IX669jy
                                                                                                                                                                                                                                        MD5:2DD24E60342240EB406DF855C9A13A9E
                                                                                                                                                                                                                                        SHA1:B37C6185DDF871A8B0A433F549F382F111B27143
                                                                                                                                                                                                                                        SHA-256:94EE58612A140B2D3B9D66BD2CD2846514BE3A3A2247028EF712E272632605AD
                                                                                                                                                                                                                                        SHA-512:929DD4F92BE40BE26348211433BE275CFF8AB1D4E73175B264E8FEC1A14E2D45647652EA6BDBB8D44D768C5B99C78F3E8C818D3234CF918C6AEE0DACB6D99889
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....'..j#Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 07:04:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                        Entropy (8bit):3.9965724387639
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8xdjTnL/lH4ZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb1y+yT+:83X6ET/TbxWOvTb1y7T
                                                                                                                                                                                                                                        MD5:2678D0E9F9B167D05E7F053DE3E955C0
                                                                                                                                                                                                                                        SHA1:C1C17803CC9846F8045B71BBE4B1B5C32FCDD24E
                                                                                                                                                                                                                                        SHA-256:8ACBD298AD10DCE878C04D3E2EAB87665065347805C21B22BF73C39B5EDAB531
                                                                                                                                                                                                                                        SHA-512:8E62A86473535D8DA2DB7407319741E76A82928FF44476FDB86F203FBFD42C72DF079FBBA08CA17756402745504BA179E3D1EA6800E2E40F3F417FE5A48892C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......j#Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............0z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40068), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40068
                                                                                                                                                                                                                                        Entropy (8bit):4.902694441844033
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:N4kjOKvWptT2z2p9hmkNqJ3htY1xYhwn5n9tHhS0:YKOptT2Sp9A7htY1xYC5n9N
                                                                                                                                                                                                                                        MD5:F30F3C1C2338DBBEB1C34546397CE201
                                                                                                                                                                                                                                        SHA1:FF6659C5CB25210096307825B38E54343D149336
                                                                                                                                                                                                                                        SHA-256:D9C806895C036C556ACF36C6D48367DB49430FBD318966EC48E15483DBE7EC2A
                                                                                                                                                                                                                                        SHA-512:0FDC740F6AF5DE3BE86E127BC84A1D1C393B38859DA2B2A81187EF7F4DA1ACC09BFF0F8B3505A5C82EB00E151825095CE50E58A27ED61DA146D4058E3EF9B541
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("OneNoteIntl");OneNoteIntl.OneNoteStrings=function(){};OneNoteIntl.OneNoteStrings.registerClass("OneNoteIntl.OneNoteStrings");OneNoteIntl.OneNoteStrings.L_CloudFilesUploadSuccess="Successfully Uploaded : {0}";OneNoteIntl.OneNoteStrings.L_CloudFilesUploadFailed="Error Uploading : {0}";OneNoteIntl.OneNoteStrings.L_ContextMenuSmartLookup="Search";OneNoteIntl.OneNoteStrings.L_ContextMenuTextSmartLookup='Search "{0}"';OneNoteIntl.OneNoteStrings.L_BrowseVersions="Page Versions";OneNoteIntl.OneNoteStrings.L_Camera="Camera";OneNoteIntl.OneNoteStrings.L_CopyNotebook="Copy Notebook";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorMessage="The new experimental sync feature has experienced an error and your change may not be saved.";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorRefreshMessage="Please click here or refresh the webpage to resolve the issue.";OneNoteIntl.OneNoteStrings.L_CopyToCloudDescription="Edit and view this notebook on all your devices";OneNoteIntl.OneNot
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20082), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20082
                                                                                                                                                                                                                                        Entropy (8bit):5.3785189328644485
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Tt1CTbGLeulh4MQOCS9AKBINrXNlQihhST3iT00XazfPTZsn:p1GTuli2gKBkrPTpqrTZs
                                                                                                                                                                                                                                        MD5:58A30E58FBE0165292F0425B04256E46
                                                                                                                                                                                                                                        SHA1:420050FE7E6034D52094B2F769FDB12A3591A748
                                                                                                                                                                                                                                        SHA-256:534ECF698946529FF99C868DA810DAB8E1E9C7491EBDC873BDF95D34ABF75C4E
                                                                                                                                                                                                                                        SHA-512:6127E32FC185C33353C75180F2B54DFE28E471558FF2478B23C8AB64511BFBAC0AA6200740F94186F0CC56F5D6137C9BD7F16BA3580F4E994A064B7E5AE67D44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.onenote.net/officeaddins/161841640451_Scripts/LearningTools/LearningTools.js
                                                                                                                                                                                                                                        Preview:function getLanguageParameter(n){var t,i;if(UseApiForUILanguage&&Office.context.displayLanguage)return""+n+"="+Office.context.displayLanguage;var f=window.location.search.substr(1),r=f.split("&"),u="";for(t=0;t<r.length;t++)if(i=r[t].split("=",2),i.length==2&&i[0]=="ui"){u=""+n+"="+i[1];break}return u}function getEdgeMajorVersion(){var t=navigator.userAgent,n=t.match(/Edge\/([0-9]+)/i);return n&&n.length>=2?parseInt(n[1]):-1}function getQueryParameter(n){var u,r,t,i;if(window.location.search&&window.location.search.length>1)for(u=window.location.search.substring(1),r=u.split("&"),t=0;t<r.length;t++)if(i=r[t].split("="),decodeURIComponent(i[0])==n)return i.length>1?decodeURIComponent(i[1]):"";return null}function now(){return(new Date).getTime()}function generateGuid(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var t=Math.random()*16|0,i=n==="x"?t:t&3|8;return i.toString(16)})}function createSimpleHtml(n,t,i){i===void 0&&(i=null);var r=document.createElemen
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8369), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8369
                                                                                                                                                                                                                                        Entropy (8bit):4.930901216062528
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:LwKI3zZc4ys873IJ7kx3HPcYaV2klI70JboeVPhHaAtZI88f+L+17XN8GdpF/w6z:LZI3zmjLaMkho1lGJK8h/2
                                                                                                                                                                                                                                        MD5:671CEB0F4B575CD7682275DB5265265C
                                                                                                                                                                                                                                        SHA1:41FB5CCD6CEE0A06BDB5E62050A23451994FC17D
                                                                                                                                                                                                                                        SHA-256:34EB0E98FBB508CBFFFCEBD9B265EA11E7BE0715B923F4A4016ED81B4D481B17
                                                                                                                                                                                                                                        SHA-512:68A716236AF277A2AB62B6D9D78B5ACC01E8540181807DC56FB83691E51E9D4C9C38BBAD46D236490B4F58B91970D2F2DD4708BFF47BC8392FA2FA6C8B919C35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/1033/onenote-navpane-strings.min.js
                                                                                                                                                                                                                                        Preview:"use strict";var OnenoteNavpaneStrings={AddPage:"Add page",AriaAddPage:"Add page",AddSection:"Add section",AriaAddSection:"Add section",AriaCollapseNotebookLabel:"Select to go back to the section and page navigation.",AriaPageLabel:"Page. Select to open page contents.",AriaSelectedPageLabel:"Page. Selected. Press Ctrl + F6 to navigate to page contents.",AriaSectionLabel:"Section. Select to switch to this section.",AriaSelectedSectionLabel:"Section. Selected. Press Ctrl + F6 to navigate to page list of the section.",AriaSectionGroupLabel:"Section Group. Select to expand and display inner sections.",AriaVersionLabel:"Version. Select to open version contents.",AriaSelectedVersionLabel:"Version. Selected. Press Ctrl + F6 to navigate to version contents.",AriaConflictLabel:"Conflict. Select to open conflict page contents.",AriaSelectedConflictLabel:"Conflict. Selected. Press Ctrl + F6 to navigate to conflict page contents.",AriaNotebookLabel:"Notebook. Select to switch to this notebook.",Ar
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1917), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1917
                                                                                                                                                                                                                                        Entropy (8bit):4.866147659440219
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:M9AK7E4h5qV5j9RXkIgj3oJzXz6WnzWgEAZAdAhATcY7A03LpA0AqAuAIA3UmcY7:T4WvkIC+TzFnbcXL61
                                                                                                                                                                                                                                        MD5:D735D21380443BDC0F0AB7AF903BE68C
                                                                                                                                                                                                                                        SHA1:E56B7A019CB46DE9A26ED642EE0457145B3E70C3
                                                                                                                                                                                                                                        SHA-256:1F373EA59CACA23C57878D178D5E0137B0F4B6AFB9F7A6C4052FA2F9EC81C538
                                                                                                                                                                                                                                        SHA-512:04C6EA013AE0E67509D6DFCA982707F3858E70F0F55DBD3DFAD18D6218046E493D3A5863444EF73046AFDC99CBB3AD151B39CDB14AF1E915EC12351E9E80EAC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";var OnenoteWhatsnewStrings={WhatsNewDialogTitle:"What's New",GotItButton:"Got it!",ImmersiveReader:"The new Immersive Reader provides students with advanced tools to boost reading skills.",Ink:"Handwrite your notes, annotate documents, or sketch out your next big idea with new drawing tools.",NewNotebook:"You can now create notebooks in OneNote Online.",DragHandles:"Use drag handles to easily move text, reorder a list, swap table rows, and re-position images.",SyncUX:"Click the Page Sync Status button for more information about the sync status of the current page.",NotesFeed:"Open the Feed pane for easy access to your OneNote pages, Samsung notes, and sticky notes.",TwoPaneNavigation:"You can hide the navigation pane to focus on the current page or show the navigation pane to switch between your pages, sections, and notebooks.",ReactMLR:"Expand the ribbon to easily find OneNote commands, or collapse it again to maximize your note-taking space.",LearnMoreLinkText:"Learn Mor
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1691860
                                                                                                                                                                                                                                        Entropy (8bit):5.419948381724997
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:AZon8SPSFjH4+mzfYyWhqyU0s3DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxiY4:scMJg7ERz5
                                                                                                                                                                                                                                        MD5:2D72C97DCC3D40742E7C4C22AA6CD899
                                                                                                                                                                                                                                        SHA1:DB30E29AB6797038CB01E145DA191149FCAB8A32
                                                                                                                                                                                                                                        SHA-256:9841CBFD7577365A3C47B7B58CD712AA0E05CCB97D47443184528D62972F1122
                                                                                                                                                                                                                                        SHA-512:B9475B03CE2ACD3BE4A258E53D35D548D771BF0A513E3DF468E48CEBC484CE4E16638533985D5A457F81494EE8B92712F8182CA0DDC52856D9CCD061911FA379
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[76],{98685:function(e,t,o){"use strict";o.d(t,{P:function(){return r}});var n=o(41127),r=o.n(n)()({loader:function(){return Promise.all([o.e(243),o.e(76),o.e(288)]).then(o.bind(o,16790)).then((function(e){return e.Callout}))},loading:function(){return null}})},85995:function(e,t,o){"use strict";o.d(t,{l:function(){return r}});var n=o(41127),r=o.n(n)()({loader:function(){return Promise.all([o.e(243),o.e(76),o.e(288)]).then(o.bind(o,90032)).then((function(e){return e.ContextualMenu}))},loading:function(){return null}})},83381:function(e,t,o){t._default=o(21998).default},21998:function(e,t,o){"use strict";e.exports=o(15559)},15559:function(e,t){"use strict";t.default=function(e){for(var t,o=0,n=0,r=e.length;r>=4;++n,r-=4)t=1540483477*(65535&(t=255&e.charCodeAt(n)|(255&e.charCodeAt(++n))<<8|(255&e.charCodeAt(++n))<<16|(255&e.charCodeAt(++n))<<24))+(59797*(t>>>16)<<16),o=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):73679
                                                                                                                                                                                                                                        Entropy (8bit):5.345331273160561
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:2mEAABhINqfFi3U+BBZ9rbov8krznXSraMIRF+b+hNH8IBYLd9+yerrwg6ksYcI0:sBhPfQ3pBBZ9n4wQB4XjUQeoSGfUk
                                                                                                                                                                                                                                        MD5:65F960810895837B06B1D3AE1CCEAEF3
                                                                                                                                                                                                                                        SHA1:0673F80A70CFB78AD7018E161E3201E80CB71307
                                                                                                                                                                                                                                        SHA-256:F452E6287DAFD3B632CBFF8533ED5DFC2F6F476C8672B468CF6DCFE321B8C889
                                                                                                                                                                                                                                        SHA-512:1DB287677E77DF1E62326486EEDA54DAB20A760008180ED93D905029B6361BA06212F62DD366E77435F43F701CC9BBE1DC46234C6201173B75336BA79A41DF26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var oteljs_agave=function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=31)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64817)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):763978
                                                                                                                                                                                                                                        Entropy (8bit):5.273146837008085
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:h19A7lfCff4d7Y94DiRtw1bmEfePc7YspG4l9h63Njai9Ci2Nn+S0nVk3oxS/yYj:nIem9MA5T
                                                                                                                                                                                                                                        MD5:DE1A591009D426D12F967804A97A7BFE
                                                                                                                                                                                                                                        SHA1:7E17045CCD0DEC7E6E3B2964C761E2560D2ABAD5
                                                                                                                                                                                                                                        SHA-256:A4DCCA423C977B1E6791A3D8F4FE452CB61EAA562FA326B1AD1A112EDC3C4B82
                                                                                                                                                                                                                                        SHA-512:CEA497BA47FECE109A58484D773BF7743106FF4E4292D9DAB7E5A25C8C0239039247D19373DAFCFBB476CB8CDB2454567E8DB3D62A438FD827CB4DE93C96EFD7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1208
                                                                                                                                                                                                                                        Entropy (8bit):5.4647615085670616
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                                                                                                                                                                                                                                        MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                                                                                                                                                                                        SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                                                                                                                                                                                        SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                                                                                                                                                                                        SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1691860
                                                                                                                                                                                                                                        Entropy (8bit):5.419948381724997
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:AZon8SPSFjH4+mzfYyWhqyU0s3DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxiY4:scMJg7ERz5
                                                                                                                                                                                                                                        MD5:2D72C97DCC3D40742E7C4C22AA6CD899
                                                                                                                                                                                                                                        SHA1:DB30E29AB6797038CB01E145DA191149FCAB8A32
                                                                                                                                                                                                                                        SHA-256:9841CBFD7577365A3C47B7B58CD712AA0E05CCB97D47443184528D62972F1122
                                                                                                                                                                                                                                        SHA-512:B9475B03CE2ACD3BE4A258E53D35D548D771BF0A513E3DF468E48CEBC484CE4E16638533985D5A457F81494EE8B92712F8182CA0DDC52856D9CCD061911FA379
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/common.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[76],{98685:function(e,t,o){"use strict";o.d(t,{P:function(){return r}});var n=o(41127),r=o.n(n)()({loader:function(){return Promise.all([o.e(243),o.e(76),o.e(288)]).then(o.bind(o,16790)).then((function(e){return e.Callout}))},loading:function(){return null}})},85995:function(e,t,o){"use strict";o.d(t,{l:function(){return r}});var n=o(41127),r=o.n(n)()({loader:function(){return Promise.all([o.e(243),o.e(76),o.e(288)]).then(o.bind(o,90032)).then((function(e){return e.ContextualMenu}))},loading:function(){return null}})},83381:function(e,t,o){t._default=o(21998).default},21998:function(e,t,o){"use strict";e.exports=o(15559)},15559:function(e,t){"use strict";t.default=function(e){for(var t,o=0,n=0,r=e.length;r>=4;++n,r-=4)t=1540483477*(65535&(t=255&e.charCodeAt(n)|(255&e.charCodeAt(++n))<<8|(255&e.charCodeAt(++n))<<16|(255&e.charCodeAt(++n))<<24))+(59797*(t>>>16)<<16),o=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                                                        Entropy (8bit):4.773010557409425
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:mS/SJhnjiCkj7ui5T8IDqtUPlkk2SY:mS/SJhjhw7uiuIiLk2r
                                                                                                                                                                                                                                        MD5:FF55249D55143D5EB2DF396FA8A34EE8
                                                                                                                                                                                                                                        SHA1:D2B08C91DD9FCC8D49BAE85476308230D0BC591F
                                                                                                                                                                                                                                        SHA-256:216A9426D94326E483B2C11154DE2E303385366841111A4A3DAD5590FF89F0BC
                                                                                                                                                                                                                                        SHA-512:8C1608B6F69312D5BE76DFDBF4E762BA9B50CDE6BBDECA98274F965764F54465CA336EDD6DC7D76996D3DAEC4CB1D59FE5CFEB3B9EE1820E2771879D460A2DD5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmPkPN3qzwF8BIFDYmyVeUSBQ3Y2OCyEgUNdSxg6xIeCRAHpLZp5swDEgUNibJV5RIFDdjY4LISBQ11LGDr?alt=proto
                                                                                                                                                                                                                                        Preview:ChsKBw2JslXlGgAKBw3Y2OCyGgAKBw11LGDrGgAKGwoHDYmyVeUaAAoHDdjY4LIaAAoHDXUsYOsaAA==
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3147
                                                                                                                                                                                                                                        Entropy (8bit):5.876614867813614
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:T6k5AfTh+RFrZ1ZOT8OW0nar6PVRpr4ofhpTavvFyHaZ9q1:T/rRFrTQT8OW0a2VUoZpTavv8HaZ9q1
                                                                                                                                                                                                                                        MD5:1F09E1B0EE39FF1356940EDA173FDE0A
                                                                                                                                                                                                                                        SHA1:48397F523843515A8FC2722FF6E0ADB7074E3053
                                                                                                                                                                                                                                        SHA-256:C33D797877AB8DA7371A41C678ED41391BAA8465C2CBD80368E83778E24AA120
                                                                                                                                                                                                                                        SHA-512:5338B4DB43209F853B6220EE4F5B73B318DE3AABD1CA2CBDE564B9960767C1496D40D075B877577E11DAD1B14E352DA0C66DF3E51F488BCB6A45FAB4E80396C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/msit/100/manifest.json
                                                                                                                                                                                                                                        Preview:{"clientVersion":"20241211.1","files":{"owl.js":["owl.76b9cdf51203d7b8c216.js","sha384-EWoBSBiQrjw1Q6x+RAH3RH5hx8vd4OXWWyJyJVcdqnH6E4LA+PQ1mtuOST3DocJ7"],"owl.slim.js":["owl.slim.8ee466e4c2214560a61c.js","sha384-9tjXEfwCswltGahSY7AJuAy60eeDvzEjZdhdK3Rawli3vf2nYTA9T2jPAI6sYdqP"],"owlnest.js":["owlnest.1bbfa7a5f4e8aea9a1d7.js","sha384-n9NyUEhM4BKH/7U2rJ3vF4NxPnqFYHTBZAnysTHoB+SKwCyYii965aXewWtrI7XB"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.bee16b5fed87e7be0b0b.js","sha384-RlyLLBGsw6BUAnS4ZaOnReGzO+9N6E1fOVxNeX6TDV3pcKSt6OsQstuCM8BfepvG"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.4789d7a72d90cf54400a.js","sha384-RLMeJDpRQBgECPXSs0n65dafcRHGCL77e7h//dJjK4pC9ihH9h8z9Kx9P5QKcI/P"],"sharedauthclientmsal.js":["sharedauthclientmsal.9847058d46a5c575b680.js","sha384-jpPOVFWOlNIQvoOGv3qjFBGLKLXhDPDKTL/0cjZW3V99k9rz18T5OzBpSLZOz7jH"],"sharedaut
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21076), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):21309
                                                                                                                                                                                                                                        Entropy (8bit):4.946854396302788
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OZKKcZ2dMMj+hS6rLg4dHg15dR7tV6NvQLsljReJT:OZ7j+w6rLg3HtsNvLhRe1
                                                                                                                                                                                                                                        MD5:7B902FC00863632ECE920229A0596F17
                                                                                                                                                                                                                                        SHA1:A63A03C1C20CCC0FFB80413579509AFD05722C92
                                                                                                                                                                                                                                        SHA-256:F2B14C882CF294D93BF532F074BDA4D76B55966AF3CD3E16F2456EF40C30275A
                                                                                                                                                                                                                                        SHA-512:724FDE4B7B6AB1DFAA9D9B795AD727B89DEC4C026E813D9F959A49BAC17A1997BF2D911F9ADFC78E5C22EBCD7547D5F6F981597A6337879A1EC6B7DC3D7BA01B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:if (window.Type && window.Type.registerNamespace) {..Type.registerNamespace("Strings");} else {..if(typeof(window['"Strings"']) == 'undefined') {..window['"Strings"'] = new Object(); window['"Strings"']. __namespace = true;..}....}..Strings.OfficeOM=function(){};if (Strings.OfficeOM.registerClass) Strings.OfficeOM.registerClass("Strings.OfficeOM");Strings.OfficeOM.L_APICallFailed="API Call Failed";Strings.OfficeOM.L_APINotSupported="API Not Supported";Strings.OfficeOM.L_ActivityLimitReached="Activity limit has been reached.";Strings.OfficeOM.L_AddBindingFromPromptDefaultText="Please make a selection.";Strings.OfficeOM.L_AddinIsAlreadyRequestingToken="Add-in is already requesting an access token.";Strings.OfficeOM.L_AddinIsAlreadyRequestingTokenMessage="The operation failed because this add-in is already requesting an access token.";Strings.OfficeOM.L_ApiNotFoundDetails="The method or property {0} is part of the {1} requirement set, which is not available in your version of {2}.";String
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30497), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30497
                                                                                                                                                                                                                                        Entropy (8bit):5.0064253326064065
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:NpM3QZmZwe3CDLqHOGRvCEWMYdd9KaAQnzkY65dv:NpM3QZbLqHO4XYdd9KvQnzkY65dv
                                                                                                                                                                                                                                        MD5:E55F3C2F2F2F2A339E4B0A08030E9803
                                                                                                                                                                                                                                        SHA1:729D608C534829E07F5DCDBBD75BBC031A9E9D9A
                                                                                                                                                                                                                                        SHA-256:40CBE329851D4261E0E4A3B3665FD1025747AAC3CBFD87689CF3F2689CACF4E9
                                                                                                                                                                                                                                        SHA-512:CB67A880ECAA6F59844F6604BB98A7E27AB64F639AC79BA683C164A2A809BFAF1D3B224CC50138846B8646EF05409820AEE490BA83D637145E16A78E67CF4847
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("WoncaIntl");WoncaIntl.WoncaStrings=function(){};WoncaIntl.WoncaStrings.registerClass("WoncaIntl.WoncaStrings");WoncaIntl.WoncaStrings.L_RibbonLabel="Ribbon";WoncaIntl.WoncaStrings.L_TabHome="Home";WoncaIntl.WoncaStrings.L_TabInsert="Insert";WoncaIntl.WoncaStrings.L_TabWordDesign="Design";WoncaIntl.WoncaStrings.L_TabReferences="References";WoncaIntl.WoncaStrings.L_TabMailings="Mailings";WoncaIntl.WoncaStrings.L_TabReview="Review";WoncaIntl.WoncaStrings.L_TabView="View";WoncaIntl.WoncaStrings.L_TabDeveloper="Developer";WoncaIntl.WoncaStrings.L_TabAddIns="Add-ins";WoncaIntl.WoncaStrings.L_TabTableTools="Table Tools";WoncaIntl.WoncaStrings.L_TabLayout="Layout";WoncaIntl.WoncaStrings.L_TabPictureTools="Picture Tools";WoncaIntl.WoncaStrings.L_TabFormatPicture="Format";WoncaIntl.WoncaStrings.L_TabDesign="Design";WoncaIntl.WoncaStrings.L_TabHelp="Help";WoncaIntl.WoncaStrings.L_GroupUndoRedo="Undo";WoncaIntl.WoncaStrings.L_GroupClipboard="Clipboard";WoncaIntl.WoncaString
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2462
                                                                                                                                                                                                                                        Entropy (8bit):5.161417577235653
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YovlBqvlcnyHkYyqISOvgDdZytvfP6fREuv+REuoEgukXX1I1SOVyHkYyqISOvgm:9fC2MPISOvgDHUa5Fkb+aXMPISOvgDHa
                                                                                                                                                                                                                                        MD5:3E582B6FA091A4BFA6310F890E0C6BE7
                                                                                                                                                                                                                                        SHA1:0E70957BABA7ECDEDB96800983B9A6BC10D02585
                                                                                                                                                                                                                                        SHA-256:0F9C7878C37CE4E190F63ADC8E779F4D2D8F9924726A52B7BE60C4D88613AD5D
                                                                                                                                                                                                                                        SHA-512:E5A5C59F77A1DAAA9B67889AF8A50C8E1529F833AB3E896A3AC02C70498EF7829526E27A1195C1A26D54C022C6306C9AA000FC87C00C3C2E9437AE072426FDAA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                                                                                                                                                                                                                        Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/floodgate.en.bundle.js"},"version":"2024.12.12.1"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","euAriaLoggerId":"","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7886
                                                                                                                                                                                                                                        Entropy (8bit):3.675002721266739
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:HOmS/+CtmE8mmmmm08mmmmmtf8mmmmmO8mmmmm+8mmmmmo8mmmmmo8mmmmmSC3on:AGHFk
                                                                                                                                                                                                                                        MD5:7A7A4890CAAA77025E1B33A6D6E474EE
                                                                                                                                                                                                                                        SHA1:DC735B99D9EF0C76B4A7AEAE8BAA4CBD9551BA77
                                                                                                                                                                                                                                        SHA-256:9E1DA5BF715135491519A188CAD977DB6CBA414071E2407B69D63221379D8802
                                                                                                                                                                                                                                        SHA-512:291692981A555857F95A3378B511E27B60154B95EA0BA0452B3A5536D9A63A16B00518066E4F4B60E6A73CBD2A7C46B99A18102EA5970989B9736E57A6474D30
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h9E1DA5BF71513549_resources/1033/FavIcon_OneNote.ico
                                                                                                                                                                                                                                        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................P...P...P...P...P...P...P...P...T...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................H...H...H...H...H...H...H...H...H...\...d...d...d...d...d...d...d....w...w...w...w...w...w...w...........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7886
                                                                                                                                                                                                                                        Entropy (8bit):3.675002721266739
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:HOmS/+CtmE8mmmmm08mmmmmtf8mmmmmO8mmmmm+8mmmmmo8mmmmmo8mmmmmSC3on:AGHFk
                                                                                                                                                                                                                                        MD5:7A7A4890CAAA77025E1B33A6D6E474EE
                                                                                                                                                                                                                                        SHA1:DC735B99D9EF0C76B4A7AEAE8BAA4CBD9551BA77
                                                                                                                                                                                                                                        SHA-256:9E1DA5BF715135491519A188CAD977DB6CBA414071E2407B69D63221379D8802
                                                                                                                                                                                                                                        SHA-512:291692981A555857F95A3378B511E27B60154B95EA0BA0452B3A5536D9A63A16B00518066E4F4B60E6A73CBD2A7C46B99A18102EA5970989B9736E57A6474D30
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................P...P...P...P...P...P...P...P...T...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................H...H...H...H...H...H...H...H...H...\...d...d...d...d...d...d...d....w...w...w...w...w...w...w...........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1815)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1860
                                                                                                                                                                                                                                        Entropy (8bit):5.235349952783981
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:TQ2qORc6ZhTMGONrdUSbLuhGLxS3IH9sWRhCt:Tx+jNBvuhGL4IH9sWRhCt
                                                                                                                                                                                                                                        MD5:6D5C965BE54FF7624FAD6F7CBA169570
                                                                                                                                                                                                                                        SHA1:EBE9AC49256DBD97A562BF52BC8B4E7C8B24EF0A
                                                                                                                                                                                                                                        SHA-256:74A73F3CC3851270C2732C4F006D5AC668A17D0775D47D70C37E15736A7B6335
                                                                                                                                                                                                                                        SHA-512:6B5B7EDEBB525D2C951430EB00207839B391AB157F51F186F42DE0049F730E8D832E6A20513A8B40C33129C10028022EE943DAC36469F7FB80A3936D74DDE00F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[288],{16790:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return l}});var o=t(14605),r=t(21598),a=t(19324),u=t(20546),l=r.forwardRef((function(e,n){var t=e.layerProps,l=e.doNotLayer,i=(0,o.Tt)(e,["layerProps","doNotLayer"]),s=r.createElement(a.s,(0,o.Cl)({},i,{doNotLayer:l,ref:n}));return l?s:r.createElement(u.W,(0,o.Cl)({},t),s)}));l.displayName="Callout"},90032:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return p}});var o=t(14605),r=t(21598),a=t(15417),u=t(60669),l=t(72513),i=t(21564),s=t(98371),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(m,(0,o.Cl)({},e))}var m=(0,a.I)(l.wb,(function(e){var n=e.className,t=e.theme,o=(0,i.Km)(d,t),r=t.fonts,a=t.semanticColors,u=t.effects;return{root:[t.fonts.medium,o.root,o.iso
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22678), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):22678
                                                                                                                                                                                                                                        Entropy (8bit):5.231528829658149
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hGA3Zl0CEbriF1uBPA6fCNa6gCOzhLU4UjYAlmEqoW7XlE4rOanFVVTTAkTRQZ:VJqCEbriLUY6f76g5wYAEXe45nlAsS
                                                                                                                                                                                                                                        MD5:D86BED237478797C4B148F2D828D568D
                                                                                                                                                                                                                                        SHA1:FE1122E6234A70FE4BE617BE164706E57F4E166B
                                                                                                                                                                                                                                        SHA-256:ACAEC5554B601F1D456E3C9440553EB58D2DC084A55894598CF8F9B4F41BBC8D
                                                                                                                                                                                                                                        SHA-512:8CEEDE3BB7C9C30CABFF2D2F98EF705B80ACA9F24488CB2CBCAE699B765D55F6B2814442C9910AD7DE10D6886BCA05AFE7B5A4799E89E763578583F22C350C5E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/suiteux-shell/js/suiteux.shell.umc_mecontrol.js
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_umc_mecontrol_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["umc_mecontrol"],{50641:function(t,e,n){n.r(e),n.d(e,{UniversalMeControlConnector:function(){return M}});var o=n(63002),i=n(93814),r=n(87948),s=n(95422),a=n(2403);var l=n(90872),p=n(16968),d=n(47710);const h=5,u=500,c=1.5;function g(t,e,n,o){let i=document.createElement("script");if(i.src=window.O365ShellContext.TrustedTypesPolicies[d.TR].createScriptURL(t),i.crossOrigin="anonymous",i.async=!0,null!=e){i.onload=i=>{if(o){let r=Date.now()+200,s=()=>{o()?e(i):Date.now()>r?n({ResourceName:t,Details:12}):setTimeout((()=>{s()}),50)};s()}else e(i)},null!=n&&(i.onerror=(e,o,i,r,s)=>{n(function(t,e,n,o,i,r){let s;s="string"==typeof e?e:e.type;return{ResourceName:t,Details:`Scri
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (61584), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):127321
                                                                                                                                                                                                                                        Entropy (8bit):3.8975903207588436
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:x63IAXsHQxmPHmLZyb92FcFxSYJVBp0HoU:FA8HQxaG0AExSYJVGN
                                                                                                                                                                                                                                        MD5:58125945FD65FB61A43A1B674F64B118
                                                                                                                                                                                                                                        SHA1:791FE71631E9E8DFCA54623F6F2D33E33A9BDBC8
                                                                                                                                                                                                                                        SHA-256:825F9CEF4FC6AB9508A00583835A2FC57EDFE7AB7EB3040E8FAB54C901977D6D
                                                                                                                                                                                                                                        SHA-512:836FBF3992B691041468F817D0A17A6058AE5AE3D6B75BE9188BB6AA5AC9482E218FCC72DC991B430B0237F0786684CFBF1B6EE878EAC51B67ED7AF5737B7CEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var CoefficientModelIdMap= {179:'NT16',176:'MenuCellShading',90:'ContextMenuDropdownFloatie',169:'PlayMedia',8:'InkThicknessGallery',180:'NT4',98:'InsertTable',143:'ThemeShadingColorPicker',107:'Paste',112:'ShowSectionsAndPagesCommand',68:'InsertSymbolGallery',189:'Privacy',185:'Table',12:'ExitInkingOrEraserMode',183:'InkColor',10:'Undo',153:'DeleteColumn',125:'ToggleVersionsVisibility',44:'Print',137:'ThemeFontColorPickerMCU',130:'flyoutOneNoteEdit',69:'EditInApp',141:'MenuNumbering',168:'InsertLeft',71:'floatieflyNoteTags',16:'LaunchAppForOfficeDialog',184:'StartAudioRecording',139:'ChangeToInkShorthandColor_1',54:'MenuFontColor',120:'floatiefseaFormatPainter',174:'ClearPageColor',76:'EnterInkingPenMode',4:'mnuSpellingErrorLauncher',91:'NT14',175:'NT18',167:'DeleteRow',162:'ChangeToInkShorthandColor_2',101:'Superscript',72:'TextDirLTR',11:'FontName',88:'btnImmersiveMode',108:'Highlighter',58:'InsertAbove',35:'DecreaseIndent',32:'Italic',117:'ChangeToInkShorthandColor_0',109:'Redo',11
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56802)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):56851
                                                                                                                                                                                                                                        Entropy (8bit):5.657061045502364
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:mA9tXLANYIzK2eIpW9utlWKIb2CfuVP10swMS0BthllIHBVu8bwmIaDEs2WcueDR:mA9tXLANYIzK2eC8pqXmKCPuMyB
                                                                                                                                                                                                                                        MD5:4BC14D823EAE84E6BB76AF5CA2373133
                                                                                                                                                                                                                                        SHA1:A88A5FC957C4D037EB29E40620313A85BF508B18
                                                                                                                                                                                                                                        SHA-256:6B766ED5E27E9A3EAED8A1A9696068C6849EB38BA2D1C30C512E35F667136F2B
                                                                                                                                                                                                                                        SHA-512:3864F8D7EEA8B8C7CDFA5F2924CD47A853EB94F92B26532AD891E8B3EEDDAF3777DF709FD9FCFD5CD2832E00456FFA4817BF551CFEB7440216E808040A0B35B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/oreosearchpane.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[154],{9428:function(e,t,n){var a=n(59917),s=n(37406)(a);s.push([e.id,".ms-u-slideUpIn20 {\n animation-name: fadeIn, slideUpIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideUpIn20 {\n from {\n transform: translate3d(0px, 20px, 0px);\n }\n\n to {\n transform: translate3d(0px, 0px, 0px);\n }\n}\n\n.ms-u-slideDownIn20 {\n animation-name: fadeIn, slideDownIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideDownIn20 {\n from {\n transform: translate3d(0px, -20px, 0px);\n }\n\n to {
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):31474
                                                                                                                                                                                                                                        Entropy (8bit):5.174241719942233
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ympi4q+7xonyiNWQIGRfZmKPuPtRtkNXlPr6xfhHtaF+zZX0m0YiAJnynfVf0JTa:8+7wFud+ms16RVY/6xLs5rw2Nuw
                                                                                                                                                                                                                                        MD5:278E48A9B490741DA648B79B0A9D2371
                                                                                                                                                                                                                                        SHA1:B409050543E86942DF098F481179E6F4AB0DACA3
                                                                                                                                                                                                                                        SHA-256:D649001C14EC131BF68375A2B06B2E6FA18C1B709DF671EF6256E9F2C413A434
                                                                                                                                                                                                                                        SHA-512:A745B95B3B9952A2DF6FD6E8D2CDDF1FBF898B159F31949198DAA21C12091D89F093AA4989DBF5341A03BA0042BA034BD71F15FABECED999B9F2010A361EC26B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/consumer/OneShell/en-us
                                                                                                                                                                                                                                        Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20241209.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90.55cf7598c5eadb304cad.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90.55cf7598c5eadb304cad.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-514c9d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-514c9d.4b5d51ad4b84314ec818.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):180634
                                                                                                                                                                                                                                        Entropy (8bit):5.522482988765993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:N9DC4JNDzBnSP0EsHXEdZRlar4k+EEtlVW265omKbZvSiPRu/8vCXTyH:mgNXpSP0RHXEdZzc4k+EEPGomKbmTG
                                                                                                                                                                                                                                        MD5:4EB72A12CBAC64AC3FD2B97A96F567B4
                                                                                                                                                                                                                                        SHA1:210C4DDD9CC23936C3CAAFECE01FA8F65C9E721A
                                                                                                                                                                                                                                        SHA-256:7F2404E6A676960C6B9C5899E868E7BC80615788A98AA1D11202A406626194C0
                                                                                                                                                                                                                                        SHA-512:3E98CB43B3A8BBB3548EAADF38F34A06C1A5EF24395028D50D9D8C5919D04C4956964819F97468D73A18248AC61334F3BD3F463724660AB76C17AB080E17423B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://wise.public.cdn.office.net/wise/owl/owl.slim.8ee466e4c2214560a61c.js
                                                                                                                                                                                                                                        Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={10563:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(37185),i=n(11607),r=n(91218),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},17537:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(37185),i=n(11607),r=n(31386),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):145487
                                                                                                                                                                                                                                        Entropy (8bit):5.371789589107577
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Uj497UrUr3Os+e6SNmGli0uuKsR9dBSy9Hhl431uqo0oDVU:Uj497H+s+wAa3hTYZV
                                                                                                                                                                                                                                        MD5:C9E9627618DAD7362756B99471F0484C
                                                                                                                                                                                                                                        SHA1:29CB9A812A15C010F3016035491CD9CF2BD8D288
                                                                                                                                                                                                                                        SHA-256:69DD501BBDD6A95688E8576968D6D4542850F616B6F3A3B53580C427CB9B78CE
                                                                                                                                                                                                                                        SHA-512:95EB10ED2E7B2A2268756C1D5F4D95EF1AC51B4AFE6947ADE666934FB688B4E5C8912977E3603CD316804547195806A22B52C8C7D085CACC09BA60E26D609620
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.OneNote=function(t){var e={};function i(s){if(e[s])return e[s].exports;var o=e[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)i.d(s,o,function(e){return t[e]}.bind(null,o));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnPro
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6140
                                                                                                                                                                                                                                        Entropy (8bit):7.86318803852975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:JCXCuvaxrUZXtOVVLMtSqdyZ7x5rY4gby5cR+YBaB7W+Nf9XF5Qfhl4/t5K:MMr7AtaZ7fY4f5I/qRf9V6hSl5K
                                                                                                                                                                                                                                        MD5:2443F04DFD8CE58264835F7CD477799C
                                                                                                                                                                                                                                        SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                                                                                                                                                                                                                        SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                                                                                                                                                                                                                        SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/moe_status_icons.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):109
                                                                                                                                                                                                                                        Entropy (8bit):4.66560738606782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YmEoEMCL2RH2hAcBQMh0wVWu+xJs/FEH2MmRJBUn:YmEoYL2HuAJW0m+sNb2n
                                                                                                                                                                                                                                        MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                                                                                                                                                                                                                        SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                                                                                                                                                                                                                        SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                                                                                                                                                                                                                        SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://messaging.engagement.office.com/campaignmetadataaggregator?country=US&locale=en-US&app=2158&platform=Web&version=16.0.18408.41005&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DFR4%26TenantId%3D10f9e44e-42e4-4e8d-9bc8-4ad167742e8c%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=2
                                                                                                                                                                                                                                        Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1815)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1860
                                                                                                                                                                                                                                        Entropy (8bit):5.235349952783981
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:TQ2qORc6ZhTMGONrdUSbLuhGLxS3IH9sWRhCt:Tx+jNBvuhGL4IH9sWRhCt
                                                                                                                                                                                                                                        MD5:6D5C965BE54FF7624FAD6F7CBA169570
                                                                                                                                                                                                                                        SHA1:EBE9AC49256DBD97A562BF52BC8B4E7C8B24EF0A
                                                                                                                                                                                                                                        SHA-256:74A73F3CC3851270C2732C4F006D5AC668A17D0775D47D70C37E15736A7B6335
                                                                                                                                                                                                                                        SHA-512:6B5B7EDEBB525D2C951430EB00207839B391AB157F51F186F42DE0049F730E8D832E6A20513A8B40C33129C10028022EE943DAC36469F7FB80A3936D74DDE00F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/uiFabricLazy.min.js
                                                                                                                                                                                                                                        Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[288],{16790:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return l}});var o=t(14605),r=t(21598),a=t(19324),u=t(20546),l=r.forwardRef((function(e,n){var t=e.layerProps,l=e.doNotLayer,i=(0,o.Tt)(e,["layerProps","doNotLayer"]),s=r.createElement(a.s,(0,o.Cl)({},i,{doNotLayer:l,ref:n}));return l?s:r.createElement(u.W,(0,o.Cl)({},t),s)}));l.displayName="Callout"},90032:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return p}});var o=t(14605),r=t(21598),a=t(15417),u=t(60669),l=t(72513),i=t(21564),s=t(98371),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(m,(0,o.Cl)({},e))}var m=(0,a.I)(l.wb,(function(e){var n=e.className,t=e.theme,o=(0,i.Km)(d,t),r=t.fonts,a=t.semanticColors,u=t.effects;return{root:[t.fonts.medium,o.root,o.iso
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1917), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1917
                                                                                                                                                                                                                                        Entropy (8bit):4.866147659440219
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:M9AK7E4h5qV5j9RXkIgj3oJzXz6WnzWgEAZAdAhATcY7A03LpA0AqAuAIA3UmcY7:T4WvkIC+TzFnbcXL61
                                                                                                                                                                                                                                        MD5:D735D21380443BDC0F0AB7AF903BE68C
                                                                                                                                                                                                                                        SHA1:E56B7A019CB46DE9A26ED642EE0457145B3E70C3
                                                                                                                                                                                                                                        SHA-256:1F373EA59CACA23C57878D178D5E0137B0F4B6AFB9F7A6C4052FA2F9EC81C538
                                                                                                                                                                                                                                        SHA-512:04C6EA013AE0E67509D6DFCA982707F3858E70F0F55DBD3DFAD18D6218046E493D3A5863444EF73046AFDC99CBB3AD151B39CDB14AF1E915EC12351E9E80EAC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/1033/onenote-whatsnew-strings.min.js
                                                                                                                                                                                                                                        Preview:"use strict";var OnenoteWhatsnewStrings={WhatsNewDialogTitle:"What's New",GotItButton:"Got it!",ImmersiveReader:"The new Immersive Reader provides students with advanced tools to boost reading skills.",Ink:"Handwrite your notes, annotate documents, or sketch out your next big idea with new drawing tools.",NewNotebook:"You can now create notebooks in OneNote Online.",DragHandles:"Use drag handles to easily move text, reorder a list, swap table rows, and re-position images.",SyncUX:"Click the Page Sync Status button for more information about the sync status of the current page.",NotesFeed:"Open the Feed pane for easy access to your OneNote pages, Samsung notes, and sticky notes.",TwoPaneNavigation:"You can hide the navigation pane to focus on the current page or show the navigation pane to switch between your pages, sections, and notebooks.",ReactMLR:"Expand the ribbon to easily find OneNote commands, or collapse it again to maximize your note-taking space.",LearnMoreLinkText:"Learn Mor
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40068), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):40068
                                                                                                                                                                                                                                        Entropy (8bit):4.902694441844033
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:N4kjOKvWptT2z2p9hmkNqJ3htY1xYhwn5n9tHhS0:YKOptT2Sp9A7htY1xYC5n9N
                                                                                                                                                                                                                                        MD5:F30F3C1C2338DBBEB1C34546397CE201
                                                                                                                                                                                                                                        SHA1:FF6659C5CB25210096307825B38E54343D149336
                                                                                                                                                                                                                                        SHA-256:D9C806895C036C556ACF36C6D48367DB49430FBD318966EC48E15483DBE7EC2A
                                                                                                                                                                                                                                        SHA-512:0FDC740F6AF5DE3BE86E127BC84A1D1C393B38859DA2B2A81187EF7F4DA1ACC09BFF0F8B3505A5C82EB00E151825095CE50E58A27ED61DA146D4058E3EF9B541
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/hD9C806895C036C55_App_Scripts/1033/OneNoteIntl.js
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("OneNoteIntl");OneNoteIntl.OneNoteStrings=function(){};OneNoteIntl.OneNoteStrings.registerClass("OneNoteIntl.OneNoteStrings");OneNoteIntl.OneNoteStrings.L_CloudFilesUploadSuccess="Successfully Uploaded : {0}";OneNoteIntl.OneNoteStrings.L_CloudFilesUploadFailed="Error Uploading : {0}";OneNoteIntl.OneNoteStrings.L_ContextMenuSmartLookup="Search";OneNoteIntl.OneNoteStrings.L_ContextMenuTextSmartLookup='Search "{0}"';OneNoteIntl.OneNoteStrings.L_BrowseVersions="Page Versions";OneNoteIntl.OneNoteStrings.L_Camera="Camera";OneNoteIntl.OneNoteStrings.L_CopyNotebook="Copy Notebook";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorMessage="The new experimental sync feature has experienced an error and your change may not be saved.";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorRefreshMessage="Please click here or refresh the webpage to resolve the issue.";OneNoteIntl.OneNoteStrings.L_CopyToCloudDescription="Edit and view this notebook on all your devices";OneNoteIntl.OneNot
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6866
                                                                                                                                                                                                                                        Entropy (8bit):5.02072849091198
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Y4oYSnScpAUV3pOJ/VpYWm9q6URiWqJAo5P1LPwGCnjKzq9mAch:cFS9pdm9i3sPlPwhjoqkAch
                                                                                                                                                                                                                                        MD5:CBA1877CD902E04C8AF114E0F317EBB4
                                                                                                                                                                                                                                        SHA1:20232F5A90A92CDA12B5B2931D24E644EB5869EC
                                                                                                                                                                                                                                        SHA-256:6D722C8AF55809926FAB2A0E93173676F51B6F74553997B939EA95A6AADDE8A1
                                                                                                                                                                                                                                        SHA-512:821977EB4DF7D87AB08B523799E3B6786257871E8B2BFEB24D755C75BED7DEF9E7429391F0EC2827EC2A7694091B1F16C9548B829C3BE1700925F4003168B74D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{710:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,811:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63604)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):130560
                                                                                                                                                                                                                                        Entropy (8bit):5.272245687496742
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:mh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndP1:mh8VyIWLdcov4Ondd
                                                                                                                                                                                                                                        MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                                                                                                                                                                                                        SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                                                                                                                                                                                                        SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                                                                                                                                                                                                        SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2743
                                                                                                                                                                                                                                        Entropy (8bit):5.138744724685597
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:c8Ax81yL73bao2Q6tSJ1/2VaObOxMq9F1zt82LFjnpAz12IezmU+J2QezcNVF:tAMy/Laox116q9F1ztFNnpAz1KzGD
                                                                                                                                                                                                                                        MD5:03FD32F2E28EBDE4EC38156C83EEEE10
                                                                                                                                                                                                                                        SHA1:518410F8BC555BC44E361CD50A4F20366896A36E
                                                                                                                                                                                                                                        SHA-256:3CB6C640746A34590CC7FAA34E0FF24804AA947927DCAB6E50CDE0902033E421
                                                                                                                                                                                                                                        SHA-512:ADD9342EAA18BDE5C66DA20C28A78B03A30E4DA311F56DFF3F3EF197727697E164E6CF82EDBBA9518D2CBDF706C7016857D9004B654D7F112A641B09BFDEF6A5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>8ef9aa39-de6e-4fb7-841a-f0f08546d398</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot"/>. <Description DefaultValue="Copilot"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000128.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office.net</AppDomain>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ecs.office.com/config/v1/CHILL/0.0.12?disableexperiments=true&disablerollouts=false&Agent=ChillWAC&Platform=Web&Host=SharePoint%20Online&Audience=Production&TenantId=10f9e44e-42e4-4e8d-9bc8-4ad167742e8c&Application=OneNote&version=16.0.18408.41005&language=en-US
                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64817)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):763978
                                                                                                                                                                                                                                        Entropy (8bit):5.273146837008085
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:h19A7lfCff4d7Y94DiRtw1bmEfePc7YspG4l9h63Njai9Ci2Nn+S0nVk3oxS/yYj:nIem9MA5T
                                                                                                                                                                                                                                        MD5:DE1A591009D426D12F967804A97A7BFE
                                                                                                                                                                                                                                        SHA1:7E17045CCD0DEC7E6E3B2964C761E2560D2ABAD5
                                                                                                                                                                                                                                        SHA-256:A4DCCA423C977B1E6791A3D8F4FE452CB61EAA562FA326B1AD1A112EDC3C4B82
                                                                                                                                                                                                                                        SHA-512:CEA497BA47FECE109A58484D773BF7743106FF4E4292D9DAB7E5A25C8C0239039247D19373DAFCFBB476CB8CDB2454567E8DB3D62A438FD827CB4DE93C96EFD7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/osfruntime_ono.js
                                                                                                                                                                                                                                        Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14666), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14666
                                                                                                                                                                                                                                        Entropy (8bit):5.192998441009612
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:9dbIGOqZ05GyaKzhRCwqyf/q2E+Rh99TzlfVNyv83+LBoaWLNwGfiC8O5PPM:9BiUQhRVfye99Pl9483+LBoaWLqv
                                                                                                                                                                                                                                        MD5:8880E957219B056B26B67D88CB7FFFF5
                                                                                                                                                                                                                                        SHA1:BE024ABFE99C2DC447191E2C59DD96FD9352E2C4
                                                                                                                                                                                                                                        SHA-256:4BBB0DBB03A136E993BB2FB363455E7DCABF84CBB17DE37AD6168B9326E56909
                                                                                                                                                                                                                                        SHA-512:1E611B1C8D3B7DE4CEE215C989885A6F8256B89A51621B77598A9A363AAF2897FC439DD73860234BA77AB682B84D05437CE0DBBDA59C3C1B5CC9D16662897EC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h4BBB0DBB03A136E9_App_Scripts/jsanity.js
                                                                                                                                                                                                                                        Preview:if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(e){"use strict";var t={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,unsupportedContentCallback:null,externalContentCallback:function(e,t,r,o){var i;if("attribute"===e&&"src"===t)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===e?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(e){for(var t in this.jobs.push(e),this.onNewJobAdded
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):652828
                                                                                                                                                                                                                                        Entropy (8bit):5.532316696331133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:fMdHoytfh5CgD/ltmt4MgbCFw+RO+dOIl37dp4K:fWIa5CgDltmt4MgeFwqdp4K
                                                                                                                                                                                                                                        MD5:D07040F2862795530881887172EDD3DB
                                                                                                                                                                                                                                        SHA1:E27FA139D899D64A5E51EF86C93764D2417A381B
                                                                                                                                                                                                                                        SHA-256:62ACA9C67FC21C48FF68B9F773684AA4DE3DC5BE06A5C4DB2DF82F877BC36C54
                                                                                                                                                                                                                                        SHA-512:DDFD0A254C08674E1FC22B78D138515027E779B905E46B23EF6A9CFF8D8C3A2B52490D8157C16A0CEA5533F0FCBE49C644FA3EC2A1F68A2031FCC02E00FB925B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/appChromeLazy.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[868],{18477:function(){var e=window.performance,t=!!e&&"function"==typeof e.mark;t&&e.mark("shell_bootstrapper_start"),function(){var e,t,n,o,r={735:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3147
                                                                                                                                                                                                                                        Entropy (8bit):5.876614867813614
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:T6k5AfTh+RFrZ1ZOT8OW0nar6PVRpr4ofhpTavvFyHaZ9q1:T/rRFrTQT8OW0a2VUoZpTavv8HaZ9q1
                                                                                                                                                                                                                                        MD5:1F09E1B0EE39FF1356940EDA173FDE0A
                                                                                                                                                                                                                                        SHA1:48397F523843515A8FC2722FF6E0ADB7074E3053
                                                                                                                                                                                                                                        SHA-256:C33D797877AB8DA7371A41C678ED41391BAA8465C2CBD80368E83778E24AA120
                                                                                                                                                                                                                                        SHA-512:5338B4DB43209F853B6220EE4F5B73B318DE3AABD1CA2CBDE564B9960767C1496D40D075B877577E11DAD1B14E352DA0C66DF3E51F488BCB6A45FAB4E80396C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/msit/10/manifest.json
                                                                                                                                                                                                                                        Preview:{"clientVersion":"20241211.1","files":{"owl.js":["owl.76b9cdf51203d7b8c216.js","sha384-EWoBSBiQrjw1Q6x+RAH3RH5hx8vd4OXWWyJyJVcdqnH6E4LA+PQ1mtuOST3DocJ7"],"owl.slim.js":["owl.slim.8ee466e4c2214560a61c.js","sha384-9tjXEfwCswltGahSY7AJuAy60eeDvzEjZdhdK3Rawli3vf2nYTA9T2jPAI6sYdqP"],"owlnest.js":["owlnest.1bbfa7a5f4e8aea9a1d7.js","sha384-n9NyUEhM4BKH/7U2rJ3vF4NxPnqFYHTBZAnysTHoB+SKwCyYii965aXewWtrI7XB"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.bee16b5fed87e7be0b0b.js","sha384-RlyLLBGsw6BUAnS4ZaOnReGzO+9N6E1fOVxNeX6TDV3pcKSt6OsQstuCM8BfepvG"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.4789d7a72d90cf54400a.js","sha384-RLMeJDpRQBgECPXSs0n65dafcRHGCL77e7h//dJjK4pC9ihH9h8z9Kx9P5QKcI/P"],"sharedauthclientmsal.js":["sharedauthclientmsal.9847058d46a5c575b680.js","sha384-jpPOVFWOlNIQvoOGv3qjFBGLKLXhDPDKTL/0cjZW3V99k9rz18T5OzBpSLZOz7jH"],"sharedaut
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3147
                                                                                                                                                                                                                                        Entropy (8bit):5.876614867813614
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:T6k5AfTh+RFrZ1ZOT8OW0nar6PVRpr4ofhpTavvFyHaZ9q1:T/rRFrTQT8OW0a2VUoZpTavv8HaZ9q1
                                                                                                                                                                                                                                        MD5:1F09E1B0EE39FF1356940EDA173FDE0A
                                                                                                                                                                                                                                        SHA1:48397F523843515A8FC2722FF6E0ADB7074E3053
                                                                                                                                                                                                                                        SHA-256:C33D797877AB8DA7371A41C678ED41391BAA8465C2CBD80368E83778E24AA120
                                                                                                                                                                                                                                        SHA-512:5338B4DB43209F853B6220EE4F5B73B318DE3AABD1CA2CBDE564B9960767C1496D40D075B877577E11DAD1B14E352DA0C66DF3E51F488BCB6A45FAB4E80396C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"clientVersion":"20241211.1","files":{"owl.js":["owl.76b9cdf51203d7b8c216.js","sha384-EWoBSBiQrjw1Q6x+RAH3RH5hx8vd4OXWWyJyJVcdqnH6E4LA+PQ1mtuOST3DocJ7"],"owl.slim.js":["owl.slim.8ee466e4c2214560a61c.js","sha384-9tjXEfwCswltGahSY7AJuAy60eeDvzEjZdhdK3Rawli3vf2nYTA9T2jPAI6sYdqP"],"owlnest.js":["owlnest.1bbfa7a5f4e8aea9a1d7.js","sha384-n9NyUEhM4BKH/7U2rJ3vF4NxPnqFYHTBZAnysTHoB+SKwCyYii965aXewWtrI7XB"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.bee16b5fed87e7be0b0b.js","sha384-RlyLLBGsw6BUAnS4ZaOnReGzO+9N6E1fOVxNeX6TDV3pcKSt6OsQstuCM8BfepvG"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.4789d7a72d90cf54400a.js","sha384-RLMeJDpRQBgECPXSs0n65dafcRHGCL77e7h//dJjK4pC9ihH9h8z9Kx9P5QKcI/P"],"sharedauthclientmsal.js":["sharedauthclientmsal.9847058d46a5c575b680.js","sha384-jpPOVFWOlNIQvoOGv3qjFBGLKLXhDPDKTL/0cjZW3V99k9rz18T5OzBpSLZOz7jH"],"sharedaut
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):19181
                                                                                                                                                                                                                                        Entropy (8bit):4.3590974373798
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:im1leaXgjDSEcE+fg1gKzqF9meWFaUOKco5FXp/kf/oezD:b1leajD0kiDlgMJkIy
                                                                                                                                                                                                                                        MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                                                                                                                                                                                                                        SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                                                                                                                                                                                                                        SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                                                                                                                                                                                                                        SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://frc-onenote.officeapps.live.com/o/App_Scripts/Acl/Acl1033.js
                                                                                                                                                                                                                                        Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):156462
                                                                                                                                                                                                                                        Entropy (8bit):5.335073206344601
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:krekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqwJLjcgDx:8ekl8v4ZvEQUSov2dqha1JefO7RcgF
                                                                                                                                                                                                                                        MD5:E018636E63D247B2DD51F74D09259E2B
                                                                                                                                                                                                                                        SHA1:8F8C37AC41902D03A6951F48887DBB55025FBC13
                                                                                                                                                                                                                                        SHA-256:FA6D35919071752215627EE77D6646C92AF1FAE8836CF3A62868F1FDA0A4C0CB
                                                                                                                                                                                                                                        SHA-512:6B2DB9593F75EF34C7019F57CCC79189A49C0FC45985F282749F5E3D93FD8BD8866EF2F070C839FD21964E80E9B39C24FEAB63F65C348C6937F53584784DE54F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-2.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-9f75f7e2.js
                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.1ds.lib-9f75f7e2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return Pc},_InMemoryPropertyStorage:function(){return Vc},_OneDSLogger:function(){return jc},_ScrubDataPlugin:function(){return Mc},_StrictContextPlugin:function(){return Fc},_StringifyDataPlugin:function(){return Gs},_getDefaultScrubberConfig:function(){return Hc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12667)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1168762
                                                                                                                                                                                                                                        Entropy (8bit):5.489954593159274
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:4W4R/83kJTojucy2jCfQHe3JR6tyP7SsqYaHAAYWTAaH5EUBn4:4W4R/83kJTojucy2jCfQHe3JR6tyP7SA
                                                                                                                                                                                                                                        MD5:1A92308A45FF7A8C05521EE7657B7206
                                                                                                                                                                                                                                        SHA1:384D4997333D73556DFA95CDB9D8B4CB083592FB
                                                                                                                                                                                                                                        SHA-256:F1FA00EE5777E7F64B1A863BF527E010EDFAEC69D0C2DE019850015E5546F8D3
                                                                                                                                                                                                                                        SHA-512:5832B89E949DC7AAA1772A0B3EE2D5327E5D9704334C11ED51E172BEE2AB006C095C86F65681AFD5822A30CCD85394B9D3160AC13A033C0BE947B3F21EFA2EC7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/floodgate.en.bundle.js
                                                                                                                                                                                                                                        Preview:(()=>{var e,t,r,n,o,a={9310:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}}},9169:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this feedback
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2473770
                                                                                                                                                                                                                                        Entropy (8bit):5.6723315531404035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:Z24x3WXvcccw3/L2wPzNmFDIn2oekszO4IZEt9+TNfANXBAH5kgK/7ewasSOpgVN:Ft4
                                                                                                                                                                                                                                        MD5:4C92B5BF7357FC9345752F02B1CA642A
                                                                                                                                                                                                                                        SHA1:4E6DAB1E6C627E1F7E524FB8AD7B691D8DD8B1CD
                                                                                                                                                                                                                                        SHA-256:339531C83D10F2880A5B2650ECB78A5962BE4D699A085271E7E4A44E1D8CB55B
                                                                                                                                                                                                                                        SHA-512:4C4730B4C9DBC47E45C820353AA908E82FA5729F2E9B5831D6481D2A27534FB185F922975AC499196BE3897D423C69CC4AB436599A9BB62F35C50EDD3AE65458
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{93929:function(Ba,Ua,M){function Ea(ca){var da={costPriority:1,samplingPolicy:1,persistencePriority:1,dataCategories:0,diagnosticLevel:100};ca.eventFlags&&ca.eventFlags.dataCategories||(0,P.b)(0,0,function(){return"DataCategories"});if(!ca.eventFlags)return da;ca.eventFlags.costPriority&&(da.costPriority=ca.eventFlags.costPriority);ca.eventFlags.samplingPolicy&&(da.samplingPolicy=ca.eventFlags.samplingPolicy);ca.eventFlags.persistencePriority&&.(da.persistencePriority=ca.eventFlags.persistencePriority);ca.eventFlags.dataCategories&&(da.dataCategories=ca.eventFlags.dataCategories);ca.eventFlags.diagnosticLevel&&(da.diagnosticLevel=ca.eventFlags.diagnosticLevel);return da}function Ha(ca,da,ba,sa,ka,ha,ia,T,ea,la,ra){sa.forEach(function(U){ca.sendTelemetryEvent({eventName:da.name+".Qos.Error."+ba,eventFlags:{diagnosticLevel:110},dataFields:(0,y.c)((0,y.c)([],C.g.Ay({sfg:U,IPf:ka,isIntentional:ha,isInterna
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):180634
                                                                                                                                                                                                                                        Entropy (8bit):5.522482988765993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:N9DC4JNDzBnSP0EsHXEdZRlar4k+EEtlVW265omKbZvSiPRu/8vCXTyH:mgNXpSP0RHXEdZzc4k+EEPGomKbmTG
                                                                                                                                                                                                                                        MD5:4EB72A12CBAC64AC3FD2B97A96F567B4
                                                                                                                                                                                                                                        SHA1:210C4DDD9CC23936C3CAAFECE01FA8F65C9E721A
                                                                                                                                                                                                                                        SHA-256:7F2404E6A676960C6B9C5899E868E7BC80615788A98AA1D11202A406626194C0
                                                                                                                                                                                                                                        SHA-512:3E98CB43B3A8BBB3548EAADF38F34A06C1A5EF24395028D50D9D8C5919D04C4956964819F97468D73A18248AC61334F3BD3F463724660AB76C17AB080E17423B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/wise/owl/owl.slim.8ee466e4c2214560a61c.js
                                                                                                                                                                                                                                        Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={10563:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(37185),i=n(11607),r=n(91218),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},17537:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(37185),i=n(11607),r=n(31386),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58562)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):264504
                                                                                                                                                                                                                                        Entropy (8bit):5.32889833973165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:SbEnBhWAeZEQB9efnuOoww4jrsmwOrGpSlvZjiex5DgHWAo9k3k0abntQ0MEkoeC:djKEQP4powwHnOiMxbnPX
                                                                                                                                                                                                                                        MD5:9D7AA7DECAA5119791A8696A2F1B6130
                                                                                                                                                                                                                                        SHA1:C127FE4F644047851AC911FD5561B3F61D0D297A
                                                                                                                                                                                                                                        SHA-256:9A4494304091BB0039FE65D7240B15AD7DDA3D398FB6ACD5CF5914CE11F630F3
                                                                                                                                                                                                                                        SHA-512:CE8EEA13C0BB909EDFFDAA7B4B547B62AC013800378546FCD1E5F0858A46F5A8ACEF1B5967D799C4B512F2960CE3C785EB5C54B84708241F33F9D8BA7EF28D2E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.011/wacowlhostwebpack/16.js
                                                                                                                                                                                                                                        Preview:/*! For license information please see 16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{714:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1922
                                                                                                                                                                                                                                        Entropy (8bit):7.799930090275787
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cENciM7PxxsRcCzKzVT0waLFE8ASYXamdHN:cENIgiCSVT0EJSYXamdt
                                                                                                                                                                                                                                        MD5:D212459353E8FD1D2514C77703D44F1F
                                                                                                                                                                                                                                        SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                                                                                                                                                                                                                        SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                                                                                                                                                                                                                        SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1208
                                                                                                                                                                                                                                        Entropy (8bit):5.4647615085670616
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                                                                                                                                                                                                                                        MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                                                                                                                                                                                        SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                                                                                                                                                                                        SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                                                                                                                                                                                        SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3831
                                                                                                                                                                                                                                        Entropy (8bit):5.120639874211328
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:itGurLtJwqfjH6CIuRxs0gPhtxq+jLqXnvZQQ2:itGu3t+yb6CBUHN
                                                                                                                                                                                                                                        MD5:72D9A825554620C51BF0018A457E7F2E
                                                                                                                                                                                                                                        SHA1:23400E26C69A1F8A47236FFAD4BC80FC80BA773E
                                                                                                                                                                                                                                        SHA-256:365009220D893F07B356C7F253CECD5A9F7E06D6207A3DD7A148FC73812B4FE6
                                                                                                                                                                                                                                        SHA-512:9212035EFC74AD61A74FA806229E4A97BB9FB50698B0B15BD7296AD53B6A2C9A43D0A3E2082286F4AC60167E129E07CB511638A103C510DB3B5ADA6A383165A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.onenote.net/officeaddins/161841640451_Scripts/ExternalResources/js-cookie.js
                                                                                                                                                                                                                                        Preview:/*!.. * JavaScript Cookie v2.1.3.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..;(function (factory) {...var registeredInModuleLoader = false;...if (typeof define === 'function' && define.amd) {....define(factory);....registeredInModuleLoader = true;...}...if (typeof exports === 'object') {....module.exports = factory();....registeredInModuleLoader = true;...}...if (!registeredInModuleLoader) {....var OldCookies = window.Cookies;....var api = window.Cookies = factory();....api.noConflict = function () {.....window.Cookies = OldCookies;.....return api;....};...}..}(function () {...function extend () {....var i = 0;....var result = {};....for (; i < arguments.length; i++) {.....var attributes = arguments[ i ];.....for (var key in attributes) {......result[key] = attributes[key];.....}....}....return result;...}.....function init (converter) {....function api (key, value, attributes) {.....var res
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):73679
                                                                                                                                                                                                                                        Entropy (8bit):5.345331273160561
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:2mEAABhINqfFi3U+BBZ9rbov8krznXSraMIRF+b+hNH8IBYLd9+yerrwg6ksYcI0:sBhPfQ3pBBZ9n4wQB4XjUQeoSGfUk
                                                                                                                                                                                                                                        MD5:65F960810895837B06B1D3AE1CCEAEF3
                                                                                                                                                                                                                                        SHA1:0673F80A70CFB78AD7018E161E3201E80CB71307
                                                                                                                                                                                                                                        SHA-256:F452E6287DAFD3B632CBFF8533ED5DFC2F6F476C8672B468CF6DCFE321B8C889
                                                                                                                                                                                                                                        SHA-512:1DB287677E77DF1E62326486EEDA54DAB20A760008180ED93D905029B6361BA06212F62DD366E77435F43F701CC9BBE1DC46234C6201173B75336BA79A41DF26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/telemetry/oteljs_agave.js
                                                                                                                                                                                                                                        Preview:var oteljs_agave=function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=31)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):31474
                                                                                                                                                                                                                                        Entropy (8bit):5.174241719942233
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ympi4q+7xonyiNWQIGRfZmKPuPtRtkNXlPr6xfhHtaF+zZX0m0YiAJnynfVf0JTa:8+7wFud+ms16RVY/6xLs5rw2Nuw
                                                                                                                                                                                                                                        MD5:278E48A9B490741DA648B79B0A9D2371
                                                                                                                                                                                                                                        SHA1:B409050543E86942DF098F481179E6F4AB0DACA3
                                                                                                                                                                                                                                        SHA-256:D649001C14EC131BF68375A2B06B2E6FA18C1B709DF671EF6256E9F2C413A434
                                                                                                                                                                                                                                        SHA-512:A745B95B3B9952A2DF6FD6E8D2CDDF1FBF898B159F31949198DAA21C12091D89F093AA4989DBF5341A03BA0042BA034BD71F15FABECED999B9F2010A361EC26B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20241209.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90.55cf7598c5eadb304cad.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-106b90.55cf7598c5eadb304cad.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-514c9d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5e5181f2f5f5ff7016ce_node_modules_mecontrol_flue-514c9d.4b5d51ad4b84314ec818.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1626
                                                                                                                                                                                                                                        Entropy (8bit):5.220736522823314
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cWA886hPtIWyTCQuwUFJ1sq4AC0Qvk2tFtYDYKo:bA0hP2yQuwQObd1f
                                                                                                                                                                                                                                        MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                                                                                                                                                                                                                        SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                                                                                                                                                                                                                        SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                                                                                                                                                                                                                        SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fa000000096.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2404.23003/en-us_web/manifest_web.xml
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20116), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20116
                                                                                                                                                                                                                                        Entropy (8bit):5.265227006593126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:uCYdXBag5QAdRLxUSkgRfku5ro+PZCewau6Y:K5Z7LKocu5ro+PZCdau6Y
                                                                                                                                                                                                                                        MD5:EDF023B23DC08C7C90BA27A3BDE7480B
                                                                                                                                                                                                                                        SHA1:0F03EDBE6BDA20C20251EFF9DB86359EB5155F66
                                                                                                                                                                                                                                        SHA-256:7337ED6220111758E61F3BE5060AE9A807D83EDF05D5F7CC92B0B85E34A5FEF3
                                                                                                                                                                                                                                        SHA-512:93450345EE48033238467EF1BA3550F3C2FACA5C07178B1E7AAB989A4C845D7D87FC25FC33AAF431CBF1AEA5B9C3FE6619A8045B066DB5B239197072029E0740
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.onenote.net/officeaddins/161841640451_Scripts/pickadate.min.js
                                                                                                                                                                                                                                        Preview:!function(a){"function"==typeof define&&define.amd?define("picker",["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):this.Picker=a(jQuery)}(function(a){function b(f,g,h,k){function l(){return b._.node("div",b._.node("div",b._.node("div",b._.node("div",w.component.nodes(r.open),t.box),t.wrap),t.frame),t.holder)}function m(){u.data(g,w).addClass(t.input).val(u.data("value")?w.get("select",s.format):f.value).on("focus."+r.id+" click."+r.id,p),s.editable||u.on("keydown."+r.id,function(a){var b=a.keyCode,c=/^(8|46)$/.test(b);return 27==b?(w.close(),!1):void((32==b||c||!r.open&&w.component.key[b])&&(a.preventDefault(),a.stopPropagation(),c?w.clear().close():w.open()))}),e(f,{haspopup:!0,expanded:!1,readonly:!1,owns:f.id+"_root"+(w._hidden?" "+w._hidden.id:"")})}function n(){w.$root.on({focusin:function(a){w.$root.removeClass(t.focused),a.stopPropagation()},"mousedown click":function(b){var c=b.target;c!=w.$root.children()[0]&&(b.stopPropagation(),"mousedown"!=b.type|
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1256015
                                                                                                                                                                                                                                        Entropy (8bit):5.540945770471309
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:y2LVb8VDxy73Hop9tC643Xl2+aDc6hAcfXlu5D3VCEoRX:y2LVbGDxy73I7tH4nQ+aDcUAcfXlu5DO
                                                                                                                                                                                                                                        MD5:AF7451BC5B43D429BE7DB8CA3A6F8DB1
                                                                                                                                                                                                                                        SHA1:0BF303CF405FE33314EDABDC44D1A64C55123CD5
                                                                                                                                                                                                                                        SHA-256:7C0B71DA38C481FAA9E6D37369315B6C84F145E5B338675BCA2ED89CF07C0703
                                                                                                                                                                                                                                        SHA-512:953DFCD25F6E78C024AC1A7AC2C25E19B5FA1557EFCB9F3B92158A4476557545C5AB595AE94C3634D1BC964BC0C6E357223FB0E3DCD4D556C0F57B8629B1052B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/common50.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[243],{44581:function(e,t,n){var o=n(59917),r=n(37406)(o);r.push([e.id,'.navPane__notebookArea___Bt0Ra {\n background-color: #ffffff;\n display: flex;\n flex-direction: column;\n height: 100%;\n width: 200px;\n}\n\n.navPane__oldmainArea___e6Kzp {\n background-color: var(--colorNeutralBackground2);\n border-right: 1px solid var(--colorNeutralStroke2);\n display: flex;\n flex-direction: column;\n height: 100%;\n margin-right: -1px;\n overflow: hidden;\n position: relative;\n}\n\n.navPane__mainArea___ve8sE {\n background-color: var(--colorNeutralBackground2);\n border-right: 1px solid var(--colorNeutralStroke2);\n box-sizing: border-box;\n -webkit-box-sizing: border-box;\n width: 100%;\n\n i {\n font-family: "OreoIcons";\n font-style: normal;\n }\n}\n/* Fixes navpane can\'t be resized in IE11 */\n@media screen and (-ms-high-contrast: none), (-ms-high-contrast: active) {\n .navPane__mainAre
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5949
                                                                                                                                                                                                                                        Entropy (8bit):5.021760613857532
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Vq+J+ZRrxLuL7H9T4Mh+HsQ7qQYHq3l0e4QDhMWp:xJ+ZR07HNhhw7qQYHq3l0e4P8
                                                                                                                                                                                                                                        MD5:BBF6A2B6E77972F0718F99C86AE3FE92
                                                                                                                                                                                                                                        SHA1:806E8C002AE178B41819BEAFE123AE09202DF966
                                                                                                                                                                                                                                        SHA-256:78FF6158246E4FA25F994827F90ED69FEEF349AA57449CB404E35C3026BD4B8A
                                                                                                                                                                                                                                        SHA-512:4B4F58735190254E74ED9BAF547046642F622EE35414784A093356D28982A28A5D84E4CE71E476A88BC43583B6BB2D916B16A733D67D5B30E145DC2E4182BC8C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                        Entropy (8bit):7.474905425501729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:OQkGe2gKOcQO9S80Axzhkzc7iFTZkqeNblj5ILlN0EFgFahPKN7FqP8:OQkRrTCbxzwSiZLCN52TFgM5KN7Fp
                                                                                                                                                                                                                                        MD5:084E7612635DFCF69A16255B41E70CAA
                                                                                                                                                                                                                                        SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                                                                                                                                                                                                                        SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                                                                                                                                                                                                                        SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/agavedefaulticon96x96.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41340)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41364
                                                                                                                                                                                                                                        Entropy (8bit):5.512836756279594
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:mDM/kYhNJMtSqYtlMw750kBQ216XHKkHzyUNwRuPXei3:mokYhoslp1vs3TyUNwRuPOW
                                                                                                                                                                                                                                        MD5:293ED5006295F218FA8EEC316FB5DEDD
                                                                                                                                                                                                                                        SHA1:04CA371B2820A0672A599E3DF0F1C071A84154A8
                                                                                                                                                                                                                                        SHA-256:9D7242D5AEB64B749B6F59937AFC72B40C4FDDF7606BB01EAEBDBD0BA2C053F3
                                                                                                                                                                                                                                        SHA-512:6E5B5BE722BCDE36AA683259F566E046FE64EAAC59681FB81F5296B8239D2FBE0ED0BBB62D02BD31B97395B57489565F50009918D8383A09E56F6494F1C831B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! Version=16.0.0.0 */.if(!window)window=this;var Type=Function;window.Type=Type;Array.$F=function(a,b){a.push(b)};Array.clear=function(a){a.length=0};Array.$1p=function(a,b){return Array.$1O(a,b)>=0};Array.$1O=function(c,e,a){if(c.indexOf)return c.indexOf(e,a);a=a;if(isNaN(a))a=0;var d=c.length;if(isFinite(a))a=a|0;if(a<0)a=Math.max(0,d+a);for(var b=a;b<d;b++)if(c[b]===e)return b;return-1};Array.dequeue=function(a){return a.shift()};Array.enqueue=function(a,b){Array.$F(a,b)};Array.$2O=function(b,c){var a=Array.$1O(b,c);a>=0&&Array.$1z(b,a);return a>=0};Array.$1z=function(a,b){a.splice(b,1)};Array.__typeName="Array";Array.$1e=true;Boolean.__typeName="Boolean";Boolean.$1e=true;Date.$27=function(f,c){for(var d=0,a=false,b=0,g=f.length;b<g;b++){var e=f.charAt(b);switch(e){case"'":if(a)c.$0("'");else d++;a=false;break;case"\\":a&&c.$0("\\");a=!a;break;default:c.$0(e.toString());a=false}}return d};Date.$2E=function(a,b){if(!b)b="F";if(b.length===1)switch(b){case"d":return a.ShortDatePatter
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11667), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11667
                                                                                                                                                                                                                                        Entropy (8bit):4.97980937003193
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:cHGtlNF+JzgGuA3pNvWAPsYmiT398yRFXiBpiiBlVIkslsunbe4uGfEinAMj9fsh:T/kpldNhVVimx+8mkKDypJBJeJjxQSlT
                                                                                                                                                                                                                                        MD5:A1D892F1368C7F3B1DFB75057B936B66
                                                                                                                                                                                                                                        SHA1:91EC4980BFA5B301199B574E6240A618247679F9
                                                                                                                                                                                                                                        SHA-256:2DB70125E37F651D09A6D03D593A65E09668E6267CCA1257251328517F7EAEFC
                                                                                                                                                                                                                                        SHA-512:F2834E3B673CF7BFBABF9A92A0D4524F5696996CA67EBD6605F08206C95C3DCCE3AB95E4297452186074EB92827BFA4D811A61959EBA60544393BA14F4C7A3B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):80585
                                                                                                                                                                                                                                        Entropy (8bit):5.354900015589306
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Hy8kYZULapSJw5hFm7c83qejerwH4nGLMVMRrLXZGkcLbIy/omIyuZo7s:Ap382yMR5GDU3lyup
                                                                                                                                                                                                                                        MD5:128ACF2221EB6D9B44901CF0FF95F7C2
                                                                                                                                                                                                                                        SHA1:6313CED945E63842D9AABF8FB1E612362D4468AC
                                                                                                                                                                                                                                        SHA-256:94D8F75F3E0C4ECE2747AECF5D45AF0AF9AB146EB968783E8030F80D4A3C1458
                                                                                                                                                                                                                                        SHA-512:328CD7B364C2E2EFD58D86D4C1CADB9FC5791ACD9A9FB47223122D99F3DA0A63FC19A79F87F9783BC7C7373666C069AB9260380A0AFCF77C8CE85D76A2591D00
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h94D8F75F3E0C4ECE_App_Scripts/wp5/wacBootNew.min.js
                                                                                                                                                                                                                                        Preview:var wacBoot;!function(){var e,t,n={765:function(e){e.exports=function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(e,i,o){return n=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}()?Reflect.construct:function(e,n,i){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return i&&t(a,i.prototype),a},n.apply(null,arguments)}function i(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iter
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30298)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):105812
                                                                                                                                                                                                                                        Entropy (8bit):5.391818966916497
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:tnhDmh5cMFNj1rdW3b3hiiE0a8f7ylAbOgUVD:Jdmh5cMFN1ra3hZy8OQOD
                                                                                                                                                                                                                                        MD5:4EDE79987F52C99D7B570FE77436747E
                                                                                                                                                                                                                                        SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                                                                                                                                                                                                                        SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                                                                                                                                                                                                                        SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):76571
                                                                                                                                                                                                                                        Entropy (8bit):5.364259301211758
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Y57B+n7r5qGhmViGJmOsrmNS+p2ZiDO0eX/DcynXE+L92w7q9u7k78CRtfa:YxB+n7r55RGMr9nXEiz7V7k78r
                                                                                                                                                                                                                                        MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                                                                                                                                                                                                                        SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                                                                                                                                                                                                                        SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                                                                                                                                                                                                                        SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/Feedback/latest/officebrowserfeedback_ecs_client.js
                                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):24452
                                                                                                                                                                                                                                        Entropy (8bit):5.328428296210481
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:9CT9tmaKmjfU6/pyX98SRCRrXeFxf/biyMFRwV6ApqVblbtA69E/YNwwOIUAttmU:9CT9tmaXU6/pyN8SRCRrXeFxf/biyMF9
                                                                                                                                                                                                                                        MD5:AC459993971D136B5C420665B272E101
                                                                                                                                                                                                                                        SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                                                                                                                                                                                                                        SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                                                                                                                                                                                                                        SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/hammer.min.js
                                                                                                                                                                                                                                        Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):273394
                                                                                                                                                                                                                                        Entropy (8bit):5.704009797803673
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:oy9eOlNog+7OtP8jS3wiPAXAhZdDVAwh6lcJDL1wB:jnlNM2P8jGdAAhZgwh6lcJDL1wB
                                                                                                                                                                                                                                        MD5:34586C6D677B1A9F28B600177A609374
                                                                                                                                                                                                                                        SHA1:3503CF84F4B574B6A9BF6CBFC742835302E8F5DA
                                                                                                                                                                                                                                        SHA-256:C8D8DD26AE2F947BD55165FBEE88336D9D4AE3C0B8C3B3F0D22C29D580916C4C
                                                                                                                                                                                                                                        SHA-512:1C1BED897C9B750254E05FF65C5DA708E7B9DCE58474061990A3A3DA949258DF74018BE69031296A8CEB521DA73C998EB5712A76F2E3781606C61065DF698515
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):429692
                                                                                                                                                                                                                                        Entropy (8bit):5.60913001430055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:Ywp24QDI7fIXkiIhgkuaas4J6f/yDlN5cezf+qT:YwNfIUiIhgkuHJ6nAxf+qT
                                                                                                                                                                                                                                        MD5:D1A59C5BB5175F9EB043397ACD920A3A
                                                                                                                                                                                                                                        SHA1:356B3653B9591ACB53B4C12C39F78BE652F392CB
                                                                                                                                                                                                                                        SHA-256:7373F5BE8A7BE32F40BB8995CB61B44B7A8DE4EF8C9957F455E37F52BE02ACC8
                                                                                                                                                                                                                                        SHA-512:462A882D8FA6382D4FE57B7BCAD39BE5AF23FBBF6EAB31B6C1E53C0F71A8F74D3FAF2189BE33BF6D27BA7178F3F88209B849A292445AA60E0BC8E08C5A56E5C1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[306],{1410:function(e,t,o){var n=o(16402),r=o(24191);"string"==typeof n&&(n=[[e.id,n]]);for(var i=0;i<n.length;i++)r.loadStyles(n[i][1],!1);n.locals&&(e.exports=n.locals)},16402:function(e,t,o){var n=o(59917),r=o(37406)(n);r.push([e.id,'svg>path.OfficeIconColors_m20 {\r\n fill: #FAFAFAFF;\r\n}\r\nsvg>path.OfficeIconColors_m21 {\r\n fill: #C8C6C4FF;\r\n}\r\nsvg>path.OfficeIconColors_m22 {\r\n fill: #3A3A38FF;\r\n}\r\nsvg>path.OfficeIconColors_m23 {\r\n fill: #797774FF;\r\n}\r\nsvg>path.OfficeIconColors_m24 {\r\n fill: #1E8BCDFF;\r\n}\r\nsvg>path.OfficeIconColors_m25 {\r\n fill: #0063B1FF;\r\n}\r\nsvg>path.OfficeIconColors_m26 {\r\n fill: #83BEECFF;\r\n}\r\nsvg>path.OfficeIconColors_m27 {\r\n fill: #379E4EFF;\r\n}\r\nsvg>path.OfficeIconColors_m28 {\r\n fill: #309048FF;\r\n}\r\nsvg>path.OfficeIconColors_m29 {\r\n fill: #A1DDAAFF;\r\n}\r\nsvg>path.OfficeIconColors_m210 {\r\n fill: #D
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                                        Entropy (8bit):7.474905425501729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:OQkGe2gKOcQO9S80Axzhkzc7iFTZkqeNblj5ILlN0EFgFahPKN7FqP8:OQkRrTCbxzwSiZLCN52TFgM5KN7Fp
                                                                                                                                                                                                                                        MD5:084E7612635DFCF69A16255B41E70CAA
                                                                                                                                                                                                                                        SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                                                                                                                                                                                                                        SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                                                                                                                                                                                                                        SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 151924, version 0.0
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):151924
                                                                                                                                                                                                                                        Entropy (8bit):7.996755078799659
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:izu4By5vR4gdzOjZHpybtAVOZ71Q1gcq0WTo7wSRhpFY/iw2yQ0X2+6L0aR/h:iznyHBmNMJcOd1ro719FY/ilyQ0Gp
                                                                                                                                                                                                                                        MD5:E80FF72E03E780056CFDBD85C63404CE
                                                                                                                                                                                                                                        SHA1:C450A1A6233F0FBC6DBFFB7FEE251E378F64EF32
                                                                                                                                                                                                                                        SHA-256:05828D625DCB5781D0A3CC67A2429CED535FDF848B8B8075D49751EB5B30C7AF
                                                                                                                                                                                                                                        SHA-512:D819D75CA896AF15F99185F87AF40A85A0FA6941B9E08974C6569123B601DCC8E043BE1C0F5C154E37A351A046B57D5196002B16FA7102761E3C0961D92CAC8D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://spoprod-a.akamaihd.net/files/fabric/assets/icons/fabricmdl2icons.woff
                                                                                                                                                                                                                                        Preview:wOFF......Qt................................OS/2...X...H...`JZ}.VDMX.............^.qcmap................cvt ...\... ...*....fpgm...|.......Y...gasp...l............glyf...x..$...0.{.yyhead..7`...6...6%.d.hhea..7........$7.5.hmtx..7....M... .N..loca..<....q...D...maxp..K|... ... .|..name..K....8.......post..P........ .Q.wprep..P.........x...x.c`.`a......:....Q.B3_dHc..`e.bdb... .`@..`......os9.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...wx.....;..j..fwf....R. %.....4......"<.w..A.<..H.C'.E.E..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):695
                                                                                                                                                                                                                                        Entropy (8bit):5.696679956038459
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:HarRMs0pTestEsVEsl3Est3EshEsZ9NMzrI3TjEEofVcQ72TVkI3TjE:Har2nTeUEME23E+3EoEQ9NFj6kbjE
                                                                                                                                                                                                                                        MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                                                                                                                                                                                        SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                                                                                                                                                                                        SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                                                                                                                                                                                        SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/progress.gif
                                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2309
                                                                                                                                                                                                                                        Entropy (8bit):5.301875734766826
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:EqQWq0NWqrTY4TbiNWqwNWqZNWqRNWqYrogAdjH1n791RapkHTKNqMxNWq8FEyY:hQWq0WqNb+WqgWqrWqTWqgiH1nnsyHTY
                                                                                                                                                                                                                                        MD5:24ECF0BA0E23E1219AD94F82489E5F85
                                                                                                                                                                                                                                        SHA1:4BF6F8D588EE7D72D423002726EFCB7D65FF6B4F
                                                                                                                                                                                                                                        SHA-256:107A7900EFC129ECDA93C7023F034FF0AB8A1FB8FC8C84F1B49E0E39C6C16BCB
                                                                                                                                                                                                                                        SHA-512:1535CA68EC307432298147AB9B1D4EB2912D2CB786083EDD9C2EEDC00CE8F73650687A25330B13BAF2F017C3D3D45003B3B6056E136E15A9817184D3D45BB7FC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.onenote.com/officeaddins/learningtools/?et=
                                                                                                                                                                                                                                        Preview:......<!DOCTYPE html>..<html lang="en-US">..<head>...<meta charset="utf-8">...<title></title>......<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161841640451_Scripts/CommonDiagnostics.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161841640451_Scripts/BrowserUls.js" crossorigin="anonymous"></script>.......<script>.....var EnableClientSideLogging = true;....</script>......<script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161841640451_Scripts/ExternalResources/js-cookie.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161841640451_Scripts/pickadate.min.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161841640451_Scripts/Instrumentation.js" c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1775)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4134118
                                                                                                                                                                                                                                        Entropy (8bit):5.658733457342344
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:JQVXGOhz+/b1vKKfKkme9+fhA/nGVynTrWg10NbfBPhKWSuss9j3yqnF2vLquaPL:X2d9dAAGAAI
                                                                                                                                                                                                                                        MD5:B52208A32E4938B3CB7396140EF32828
                                                                                                                                                                                                                                        SHA1:D62157F2EDB06DA1AA6938326BCB3778D537F722
                                                                                                                                                                                                                                        SHA-256:9CFBD268CE77F3862FF66ABD0099C48C5CF1B4837686DB9F725F4636CC36A165
                                                                                                                                                                                                                                        SHA-512:EF73633A12769EFB0D914160CD9CC7F980808521B2CA838657A85CEA340A951D1EDC89FC8A5169A76EA736A884E6F8235FAFC47B72B92D72E53DAA2B3B426017
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h9CFBD268CE77F386_App_Scripts/OneNoteDS.js
                                                                                                                                                                                                                                        Preview:/*. Microsoft Corporation. All rights reserved.. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <https://feross.org>. @license MIT. @license DOMPurify 2.5.7 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.5.7/LICENSE ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> Copyright (c) Microsoft Corporation and contributors. All rights reserved.. Licensed under the MIT License..*/.function Ak(Ba){var Ua=0;return function(){return Ua<Ba.length?{done:!1,value:Ba[Ua++]}:{done:!0}}}var Ls="function"==typeof Object.defineProperties?Object.defineProperty:function(Ba,Ua,M){if(Ba==Array.prototype||Ba==Object.prototype)return Ba;Ba[Ua]=M.value;return Ba};.function fv(Ba){Ba=["object"==typeof globalThis&&globalThis,Ba,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var Ua=0;Ua<Ba.length;++U
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):291405
                                                                                                                                                                                                                                        Entropy (8bit):5.339480315940689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:iKPQ0jLm+AvPSIoPa21KmMlHhpGt4V3pgYT:do0jZKJlHl
                                                                                                                                                                                                                                        MD5:B43611B528F52F48A155129E62B804CC
                                                                                                                                                                                                                                        SHA1:44212CB0A68D95A2507312B8DBD53A01A990988A
                                                                                                                                                                                                                                        SHA-256:32FBD40A0DAE3C81D9898D77544570B575D22E18F704BDC21C0537358EA40FBD
                                                                                                                                                                                                                                        SHA-512:206E8AB62822A8F50086E267AF631AD33F9860EA46FDC6ED9E77F5C25A42AE794A772267AAFE0213A59BE8142D2A8B8A0E86306B5FBA422EA3B050F04D4842D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[848],{85663:function(t,e,r){t.exports={default:r(79476),__esModule:!0}},35594:function(t,e,r){t.exports={default:r(29589),__esModule:!0}},12171:function(t,e,r){t.exports={default:r(72230),__esModule:!0}},5917:function(t,e,r){t.exports={default:r(24414),__esModule:!0}},80401:function(t,e,r){t.exports={default:r(3210),__esModule:!0}},75012:function(t,e,r){t.exports={default:r(10306),__esModule:!0}},61525:function(t,e,r){t.exports={default:r(20930),__esModule:!0}},77424:function(t,e){"use strict";e.__esModule=!0,e.default=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}},35534:function(t,e,r){"use strict";e.__esModule=!0;var i,s=(i=r(12171))&&i.__esModule?i:{default:i};e.default=function(){function t(t,e){for(var r=0;r<e.length;r++){var i=e[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),(0,s.default)(t,i.key,i)}}return function(e,r,i){retu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                        MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                        SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                        SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                        SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:OK
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28091)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):411161
                                                                                                                                                                                                                                        Entropy (8bit):4.822740865820253
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:AsJOrF7zVFqwYDP3VefEWqldpPkTGzHx1AHLRobnRGV+Wqddp4sXfsXJsGC7ag/X:78rF8VUGmZxg6Q6GObjO
                                                                                                                                                                                                                                        MD5:7ED9379B0B75DA057B83733047BB3517
                                                                                                                                                                                                                                        SHA1:458ABFA9BC311F94396D1DBC86E48B8CFC0DE004
                                                                                                                                                                                                                                        SHA-256:AA8FC365AAD668F061D995DA8BC6F95660FED951EBDD68F640A58513680D1B50
                                                                                                                                                                                                                                        SHA-512:D35068AC5408C3EE7FAD2CD866BB8C5C5D541C5038CCE41EDE5D5ED9AF399D44D9D2F0EB3E065CBB61252E97D34A0D2DDA15F0AF2E2361C90007E463C5FFD879
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/1033/onenote-ribbon-intl.min.js
                                                                                                                                                                                                                                        Preview:"use strict";var OnenoteRibbonStrings={About:"About",AboutKeytip:"D",Accessibility:"Accessibility",AddInsKeytipPrefix:"Y",AdditionalControls:"Additional Controls",AlignLeft:"Align Left",AlignLeftKeytip:"AL",AlignRight:"Align Right",AlignRightKeytip:"AR",AltText:"Alt Text",AltTextKeytip:"E",AltTextTableStandalone:"Edit Table Alt Text",AudioTabTitle:"Record & Playback",AutoCorrectOptions:"AutoCorrect Options...",AutoCorrectOptionsKeytip:"AC",Automatic:"Automatic",AutomaticKeytip:"A",Back15Seconds:"Back 15 Seconds",Back15SecondsKeytip:"B",Bold:"Bold",BoldKeytip:"1",BrowseVersions:"Page Versions",BrowseVersionsKeytip:"V",BulletLibraryTitle:"Bullet Library",BulletStyle1:"Solid",BulletStyle1Keytip:"S",BulletStyle2:"Hollow",BulletStyle2Keytip:"H",BulletStyle3:"Square",BulletStyle3Keytip:"B",ButtonOfficeAddins:"Office Add-ins",CentimeterUnitPlaceholder:"{0} cm",Checklist:"Checklist",ChecklistKeytip:"CL",BulletedList:"Bulleted list",BulletedListKeytip:"BL",NumberedList:"Numbered list",NumberedL
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1922), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1922
                                                                                                                                                                                                                                        Entropy (8bit):5.006174566262526
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:yThd/YIWeETNQuFNJMgBVAGzeFWOUutFRVoZjskBWs:U0IWYuPuG3yov
                                                                                                                                                                                                                                        MD5:3E3CD75B07B521BC61C01450E2C7873A
                                                                                                                                                                                                                                        SHA1:57D7881E0E878CABE74B1021CF86126148928DE7
                                                                                                                                                                                                                                        SHA-256:2882BF4B22D0AD63E6F8877EB5C22353921E8C87B197911462933B7D1A7A44B8
                                                                                                                                                                                                                                        SHA-512:3B1D53CB1F49B2CF8648CEF8EDEB526B924430F2FC622421DF6AB3F61E49449CD5EB8BCCC7E6A019575A4843B0D3C50A69C4B0BF1D1133F960E92969CAC37BE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.onenote.net/officeaddins/161841640451_Scripts/BrowserUls.js
                                                                                                                                                                                                                                        Preview:function InitializeUls(){TheUlsHost=new Diag.ConsoleUlsHost;Diag.ULS.setUlsHost(TheUlsHost)}function FlushBrowserUls(){TheUlsHost&&TheUlsHost.dispose();InitializeUls()}var __extends=this.__extends||function(n,t){function r(){this.constructor=n}for(var i in t)t.hasOwnProperty(i)&&(n[i]=t[i]);r.prototype=t.prototype;n.prototype=new r},Diag,TheUlsHost;(function(n){var t=function(){function n(){}return n.prototype.isEnabled=function(){var n=!1;try{typeof Storage!="undefined"&&(n=localStorage.getItem("EnableConsoleLogging")==="true")}catch(t){}return n&&window.console&&window.console.log},n.prototype.error=function(n){window.console.error(n)},n.prototype.warning=function(n){window.console.warn(n)},n.prototype.info=function(n){window.console.info(n)},n.prototype.log=function(n){window.console.log(n)},n}(),i=function(i){function r(r,u){r===void 0&&(r=new t);i.call(this,SessionId,BrowserUlsUploadPath,new n.UlsUploadConfiguration(null,null,null,null,null,null,!0));this._console=r;this._suppress
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):985
                                                                                                                                                                                                                                        Entropy (8bit):5.175336884396651
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdLIQAEJAoImLFJ1002ev+Es:cWA886hPtIWPIQlJwUFJ1005v+d
                                                                                                                                                                                                                                        MD5:605C6BD48B2AB0262C0113445494FF4C
                                                                                                                                                                                                                                        SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                                                                                                                                                                                                                        SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                                                                                                                                                                                                                        SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):112261
                                                                                                                                                                                                                                        Entropy (8bit):5.13097356220368
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:F3aTm6ALG5SH04NcnOxtCDpdziaoIl3fKF1cEilqVcAd:wa+nuE2aoIl3fK4lCc8
                                                                                                                                                                                                                                        MD5:1DC889AC693F912C263AA6D27A258A93
                                                                                                                                                                                                                                        SHA1:B2100EA2AEE5ED5FD90E0331F26160CDD5D1B002
                                                                                                                                                                                                                                        SHA-256:9224E5240ABC039D55CB765EA6611F07BA95F5E59C05DA325C968470946C6E52
                                                                                                                                                                                                                                        SHA-512:49654A757D9C5CFD838848AF856B2A0D9FE9960CEED297E4244F948E42441506B7502DBED1236448BFF09EF4444FDF20A25197DC7E55FC4394EB2ED70CB1B0ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var onenoteink;(()=>{"use strict";var t={699:t=>{var e,i="object"==typeof Reflect?Reflect:null,n=i&&"function"==typeof i.apply?i.apply:function(t,e,i){return Function.prototype.apply.call(t,e,i)};e=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function(t){return Object.getOwnPropertyNames(t).concat(Object.getOwnPropertySymbols(t))}:function(t){return Object.getOwnPropertyNames(t)};var o=Number.isNaN||function(t){return t!=t};function s(){s.init.call(this)}t.exports=s,t.exports.once=function(t,e){return new Promise((function(i,n){function o(i){t.removeListener(e,s),n(i)}function s(){"function"==typeof t.removeListener&&t.removeListener("error",o),i([].slice.call(arguments))}g(t,e,s,{once:!0}),"error"!==e&&function(t,e,i){"function"==typeof t.on&&g(t,"error",e,{once:!0})}(t,o)}))},s.EventEmitter=s,s.prototype._events=void 0,s.prototype._eventsCount=0,s.prototype._maxListeners=void 0;var r=10;function a(t){if("function"!=typeof t)throw new TypeError('The "listener
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):53853
                                                                                                                                                                                                                                        Entropy (8bit):5.500009921962495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:WFBlHId5vh+HExEP0HLVwU+megaBJpLGgVI3g6BifcqJMBSWDv6:WpHId5W0HLEagVIw6QXb
                                                                                                                                                                                                                                        MD5:5A8ED3646A340A247CD48F5732BAEA69
                                                                                                                                                                                                                                        SHA1:8A961A2C1461EB5CD8A9009911970824602F8B79
                                                                                                                                                                                                                                        SHA-256:C459EC1608D98A847AB4C83723E1C4B2DC6E58A7006D5566C529A93113C2EE62
                                                                                                                                                                                                                                        SHA-512:5421BC6C0EA27EE75F7B5633AA5757C62EE16C84E94099D301EEA9944131F8A26CE941711ACE5EFB66AD62FBD16460B31403A2B016E8CF72D1F025868CA838D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var clienttelemetry_build;!function(e){e.version="2.9.0"}(clienttelemetry_build||(clienttelemetry_build={}));var Microsoft;!function(e){var t;!function(e){var t;!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(t=e.BondDataType||(e.BondDataType={}));var n;!function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PR
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 452 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):51120
                                                                                                                                                                                                                                        Entropy (8bit):7.954718383506729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:fAXURb/VRlg/u3OD+RerLnSFFFCX8iarUMpu:f/VNfO2Ocerbdv/Mpu
                                                                                                                                                                                                                                        MD5:ECA50172A6583B16E553E9917FB710FB
                                                                                                                                                                                                                                        SHA1:2FD7FB2FF5C10E17E9066CE6BD2393E1F6B93CC0
                                                                                                                                                                                                                                        SHA-256:FFF5919A2CBACEAE0528522B6C73E4F1D549CA8EE13C680B50ED377DFD2B61F0
                                                                                                                                                                                                                                        SHA-512:1E7591A35DE7C00A197C08F15BA9ED7A9014EFFEF03DB240A92B63F8A8EC8DAE8F02811C8E9696FA934E6C4EFCBBBA14F2D01082A63471092488850A2D16958B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/m2/one.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............@.....wIDATx^..xU......n{..W.;.:T.W-W......I..hD..V..U..P@..A.@H....-.HEF..."....."zE@.B......OY~..s.:{.=.....?{.....N~..z.w..............T.vmr.k.>=.....~.A.......#.q...u..=..I...gee6 .v---.$.".L..=W>kD.+@... ...z..yd...s...mhK..:.avvf._........F.N.........x...*.?.b.US.|~ii....W.V.w..-}|...n*//g..7..h..R.m{............X..+&U.....=...h.....B$../......*0lll.@.+..l....l.&.o.x9..7.Y.1{.....G...w..-}...>..u."....1h(n.t......m.....X.kIf .i..]...{A......+.g...m=....'//..k=..A|.v.8&.....!..>.}W.!.D.......s..x....w.a..Mr.....,P.KxII....5.~.>.%..1..1......y.P...w(..{..O ..n.V..Oh...iC[7.x...*.\..(..D.C...}....}..?...>%...".~0b..g.Yy...^.|./..+@.7.z.D.|*==.9.c....g..m|.]ZZ.^..b}b.....D..ly..3:.P.`BE.+.6..b....1..9...\.." ............7....]r.c.&."...-/.OJ6.........2.c.....pA.Z.................?.Z.x....r.E?`........}W>..c...g@i.."P.kUVQ/..^.........BQ....WguU.E...%1`@.F....}Uax..f..".`,.t..V .9.7..E...[Sm...y.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):89749
                                                                                                                                                                                                                                        Entropy (8bit):5.907896932868388
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:TF7qkDiiBSPqAYXUJqc9a/qc9aJyXUEUx:J7j7B4S6RaVC
                                                                                                                                                                                                                                        MD5:1BF11FC2DBDB5C48B7D60F5005583417
                                                                                                                                                                                                                                        SHA1:DF52B131F6B151E674204CBA77082EFAEFBC3F8C
                                                                                                                                                                                                                                        SHA-256:172E218E70CC419328B7AAB580615DA2A562E1508EAC9AC3014C52C51F2F50EC
                                                                                                                                                                                                                                        SHA-512:A40545B0B88AAF5EC4D28015B72451CE6F19073FC7E1CF6A8B08EEAB6D173CCE9E62553CACFDA7FE0FB4DDECB2E09E8B966C6466AE50AC31193481D82898ECB6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">...<Id>90da59be-5361-4260-9218-2262af1dc334</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Add Meeting Details">.... START STRING LOCALIZATION REPLACEMENT (StringID: OfficeAddIns.Meetings.ManifestDisplayName -->......<Override Locale="af-ZA" Value="Voeg vergaderingbesonderhede by" />....<Override Locale="en-US" Value="Add Meeting Details" />....<Override Locale="am-ET" Value="..... ...... ...." />....<Override Locale="ar-SA" Value="..... ...... ........" />....<Override Locale="as-IN" Value="..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6866
                                                                                                                                                                                                                                        Entropy (8bit):5.02072849091198
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:Y4oYSnScpAUV3pOJ/VpYWm9q6URiWqJAo5P1LPwGCnjKzq9mAch:cFS9pdm9i3sPlPwhjoqkAch
                                                                                                                                                                                                                                        MD5:CBA1877CD902E04C8AF114E0F317EBB4
                                                                                                                                                                                                                                        SHA1:20232F5A90A92CDA12B5B2931D24E644EB5869EC
                                                                                                                                                                                                                                        SHA-256:6D722C8AF55809926FAB2A0E93173676F51B6F74553997B939EA95A6AADDE8A1
                                                                                                                                                                                                                                        SHA-512:821977EB4DF7D87AB08B523799E3B6786257871E8B2BFEB24D755C75BED7DEF9E7429391F0EC2827EC2A7694091B1F16C9548B829C3BE1700925F4003168B74D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.011/wacowlhostwebpack/en-us/ondemand.resx.js
                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{710:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,811:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7444)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):490054
                                                                                                                                                                                                                                        Entropy (8bit):5.497905871658247
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:g8lqIGGPPVE/TgF/sjTFRV2eNX0wiNGFHTpH1AAP7GE0M3A8u8jnPQR7:g8lqIGFlAqX0wiNGFHH7kME
                                                                                                                                                                                                                                        MD5:B2DEEF2B7B76DB92B3F4578FB90BE70F
                                                                                                                                                                                                                                        SHA1:565A3189A5A1EECA6D9461EFD3E126BC9C6CCC3B
                                                                                                                                                                                                                                        SHA-256:31E5FC3244786DCB96DE6882CBF0F211490082BDAFFFB8F595747AB7861D71A6
                                                                                                                                                                                                                                        SHA-512:ACAB75F7564AD88EDE1385DAECD43893EF95B28F734344AEC2D4EF9FF855F23E2105C7088C5938EFB6B4E3CB32EA1516452B59D435C9EB0505A4C66AC390B0B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41569), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):41569
                                                                                                                                                                                                                                        Entropy (8bit):5.349246096567034
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:wwstGDociKcWpWS8neDvci6hR5fZ2tF3t97D0QeIHcTzeC:wBlneDvci6hR5fZyt97QLIUz
                                                                                                                                                                                                                                        MD5:345BFF8D2E34511694D9D12A008F5F5D
                                                                                                                                                                                                                                        SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                                                                                                                                                                                                                        SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                                                                                                                                                                                                                        SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wacairspaceanimationlibrary.js
                                                                                                                                                                                                                                        Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14666), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14666
                                                                                                                                                                                                                                        Entropy (8bit):5.192998441009612
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:9dbIGOqZ05GyaKzhRCwqyf/q2E+Rh99TzlfVNyv83+LBoaWLNwGfiC8O5PPM:9BiUQhRVfye99Pl9483+LBoaWLqv
                                                                                                                                                                                                                                        MD5:8880E957219B056B26B67D88CB7FFFF5
                                                                                                                                                                                                                                        SHA1:BE024ABFE99C2DC447191E2C59DD96FD9352E2C4
                                                                                                                                                                                                                                        SHA-256:4BBB0DBB03A136E993BB2FB363455E7DCABF84CBB17DE37AD6168B9326E56909
                                                                                                                                                                                                                                        SHA-512:1E611B1C8D3B7DE4CEE215C989885A6F8256B89A51621B77598A9A363AAF2897FC439DD73860234BA77AB682B84D05437CE0DBBDA59C3C1B5CC9D16662897EC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(e){"use strict";var t={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,unsupportedContentCallback:null,externalContentCallback:function(e,t,r,o){var i;if("attribute"===e&&"src"===t)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===e?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(e){for(var t in this.jobs.push(e),this.onNewJobAdded
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3527), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3527
                                                                                                                                                                                                                                        Entropy (8bit):5.243451451019216
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:G6E6oKn0FmM8LOCvlocJZS1tJM3kL+4UT3LW0IwlQSoIQ90ESf4TmlSYmYBo:9yDWocHS3Wl4W3abOQS/CahlcYW
                                                                                                                                                                                                                                        MD5:DF2E618F66E5DE074A8070BC09CA3C4F
                                                                                                                                                                                                                                        SHA1:38F67C978761E4AEAA5341A4FF39C59C1DED221C
                                                                                                                                                                                                                                        SHA-256:BD0DD2B15855BE52CBA496CC6E8F0FF65FBBA6ADDBA92282E53CECA6B27BFCC9
                                                                                                                                                                                                                                        SHA-512:6CCA2001607B8DBA825F30116A7CD0FC93A0A32E01931DA86AD4820F883CB1AD25823D61443321525550E0EEDD17E0A018A1B13F6E802050593DE19E721F450B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.onenote.net/officeaddins/161841640451_Scripts/Instrumentation.js
                                                                                                                                                                                                                                        Preview:function GetInstrumentationCategory(){return instrumentationCategory?instrumentationCategory:InstrumentationCategoryString?instrumentationCategory=Diag.ULSCat[InstrumentationCategoryString]:null}function InstrumentLinks(n){for(var t,r=0,i=0;i<n.length;i++)t=n[i],t.id||(t.id="un_"+r,r++),t.onclick=GenerateInstrumentationLink(t.id,t.onclick),t.ondragstart=GenerateDragInstrumentationLink(t.id,t.ondrag),t.oncontextmenu=GenerateContextMenuInstrumentationLink(t.id,t.oncontextmenu)}function LogUserViewPortInfo(){var t=$(window).width(),n=$(window).height(),i=screen.width,r=screen.height,u=$(document).height(),f=n/u*100;Diag.ULS.sendTraceTag(6436628,GetInstrumentationCategory(),Diag.ULSTraceLevel.info,"User ViewPort Info;windowWidth={0};windowHeight={1};screenWidth={2};screenHeight={3};percentageOfPageVisible={4};",t,n,i,r,f.toFixed(3))}function UpdateFurthestScrollDepth(){var t=$(window).scrollTop(),i=$(window).height(),r=t+i,u=$(document).height(),n=r/u*100;n>furthestScrollDepthPercentage&&(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):220858
                                                                                                                                                                                                                                        Entropy (8bit):5.627514521924271
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:fPtUzlV8et03/a5ppR9e1h722VtnNRaAOsyjcrM6SkPV:36zfPt03y519e1FVtbaIOkt
                                                                                                                                                                                                                                        MD5:536DC33F387AF4BD6712F4CC82245B88
                                                                                                                                                                                                                                        SHA1:695E2FF36ED91F3F5B2032CDA420024CBFEB1438
                                                                                                                                                                                                                                        SHA-256:807570CBDA70C44E0C85C443A5B2BB45A3F8929DFDF3E823994E3478EFE8A459
                                                                                                                                                                                                                                        SHA-512:E2742E3D97DC665CB8A487849A5204F23198DAA9DEFC38EEC38446914A30507F146E1712C59EA2A73432E88C85347C9BF067D334AE5FBD965D3950EC9F5601DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var TellMeModel={"m":{"":76},"t":[0,7,7,7,7,7,7,7,7,7,7,7,7,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,6,6,6,6,6,6,6,7,2,10,10,10,7,4,4,4,4,4,4,4,4,4,4,7,7,7,7,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,7,7,7],"n":[338,425,428,431,434,437,440,444,447,450,453,456,459,462,483,512,521,530,539,552,565,574,583,592,601,614,627,640,653,666,679,688,701,714,727,736,749,762,775,788,801,814,827,843,861,885,909,930,959,980,993,1006,1026,1047,1057,1067,1088,1097,1107,1116,1126,1136,1157,1191,1196,1201,12
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (4207), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4212
                                                                                                                                                                                                                                        Entropy (8bit):5.732834657954366
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Rm/hpTwpHpypYYqeQkpYYFNtjEYtDE0kypOKeklKVuAmM3oVKCM3j++j+xUJo8/q:iyzh0QYtD5o6Im+n36+jLXYKMVp/
                                                                                                                                                                                                                                        MD5:5780200B7FE28C3F2C46864A012246E5
                                                                                                                                                                                                                                        SHA1:03A13FDC8A8CC7DBECE15E23105EA6E870105133
                                                                                                                                                                                                                                        SHA-256:0EF96689F29280B58D5024539DFE352EC9DD520CA1EDA5E24F0AEBD31DE0A560
                                                                                                                                                                                                                                        SHA-512:4FCC868D4E3401728FE4AEBB2AF8D2DB937309EA98EB916E02CF85E61504170C5B7B62C3169D4BE130363552063B1232575CDD9863026CAB2816DA96BD03AD26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" ><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title></title><script type="text/javascript"> var l_ErrorImageAlt_Text = "The service is unavailable"; var l_ErrorHeader_Text = "Service Unavailable"; var l_ErrorLine1_Text = "We are currently experiencing technical difficulties."; var l_ErrorLine2_Text = "Please try again later."; var l_ErrorHeaderStyle_Text = "font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 18pt; color: #444444; line-height: 150%"; var l_ErrorTextStyle_Text = "font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 10pt; color: #444444"; var language = "en-us"; function writeLocalizedErrorMessage() { getBrowserLanguage(); loadScript(); try{ if(window.parent.g_enableFramePageErrorReporting) { const message = { MessageId: "Wac_AppFailed", SendTim
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):75492
                                                                                                                                                                                                                                        Entropy (8bit):5.518311230833213
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:/x9g+GTNfv+sfNfK3D/PThsnrNeecM8qKQnU:/HnGTNfv+sfuD/9WReecMvKQU
                                                                                                                                                                                                                                        MD5:129CA196FBD634D6B5EBBB0389AAE47B
                                                                                                                                                                                                                                        SHA1:A3F6F67CC732E69B6F400EAE7F6FBF90EBF7D9E8
                                                                                                                                                                                                                                        SHA-256:3E7948D409C6A002F1761C6FFCBE11540C424DEB5EF499687927861E98269DF8
                                                                                                                                                                                                                                        SHA-512:E02B1F0D18D8D89897A1A4094955F262BF0F93FCC23DC34D498765CD9CE1DDDE993054213D6AF89B78D851C5F20C61748BA1D18467C2525585B6E480609B5F19
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/wise/owl/owl.handlers.2bd6d1c05d65d37638a6.js
                                                                                                                                                                                                                                        Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{77845:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(47646),r=t.n(o),i=t(80726),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):80400
                                                                                                                                                                                                                                        Entropy (8bit):5.058118452519248
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:+pCmHr0AOKTnbhCxm6Ml13bb0zBSWuEn047nNXcb7GLLWZWxWG6sS6bxiw:+pCydxgxm9j8NXcb7GLLCmWsSExn
                                                                                                                                                                                                                                        MD5:89CB525722454E7AB4A2B7DBECC3E08D
                                                                                                                                                                                                                                        SHA1:6DB0E99BE12F4C8A528AE002E37EA2D822C23E9D
                                                                                                                                                                                                                                        SHA-256:1787EC38C0A5EE79B94DD5C2BFBE98423EF3ED9315561FD3619A731508C1F852
                                                                                                                                                                                                                                        SHA-512:681B43D585CAE4A1475E23B4AB0ECDAC842589E09E2358D3B6F7AB8B9012CAFDD9D38199FACB3C4A4C55E5B0D5DEDF801AEBDEBB679817063097A9BE1D293CC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h1787EC38C0A5EE79_App_Scripts/1033/Box4Intl.js
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30249)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30301
                                                                                                                                                                                                                                        Entropy (8bit):5.260105826991893
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ztBtn0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:zDh0S0/ks2JdImYFcw662A86vzyR
                                                                                                                                                                                                                                        MD5:FE144FFEC80A348871EA70A8F63CED30
                                                                                                                                                                                                                                        SHA1:6957E9201D3B3016365C4080761435BDBE997287
                                                                                                                                                                                                                                        SHA-256:DE35D12D5EE75E9E4FC8B605E443EC514543EE0CECA914A532E860F3C9EFEE2C
                                                                                                                                                                                                                                        SHA-512:743186B3BC5F8AED0435C3C40D379326222D7A5285950D876D6D2E7F04A38FAB85D2FBABC4ABDCD2474AFD9C0C0E57D0B0A60AAAFE785C84A0C697519A8222B5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"onenoteonline","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"suiteshell","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/",
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30497), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):30497
                                                                                                                                                                                                                                        Entropy (8bit):5.0064253326064065
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:NpM3QZmZwe3CDLqHOGRvCEWMYdd9KaAQnzkY65dv:NpM3QZbLqHO4XYdd9KvQnzkY65dv
                                                                                                                                                                                                                                        MD5:E55F3C2F2F2F2A339E4B0A08030E9803
                                                                                                                                                                                                                                        SHA1:729D608C534829E07F5DCDBBD75BBC031A9E9D9A
                                                                                                                                                                                                                                        SHA-256:40CBE329851D4261E0E4A3B3665FD1025747AAC3CBFD87689CF3F2689CACF4E9
                                                                                                                                                                                                                                        SHA-512:CB67A880ECAA6F59844F6604BB98A7E27AB64F639AC79BA683C164A2A809BFAF1D3B224CC50138846B8646EF05409820AEE490BA83D637145E16A78E67CF4847
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h40CBE329851D4261_App_Scripts/1033/WoncaIntl.js
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("WoncaIntl");WoncaIntl.WoncaStrings=function(){};WoncaIntl.WoncaStrings.registerClass("WoncaIntl.WoncaStrings");WoncaIntl.WoncaStrings.L_RibbonLabel="Ribbon";WoncaIntl.WoncaStrings.L_TabHome="Home";WoncaIntl.WoncaStrings.L_TabInsert="Insert";WoncaIntl.WoncaStrings.L_TabWordDesign="Design";WoncaIntl.WoncaStrings.L_TabReferences="References";WoncaIntl.WoncaStrings.L_TabMailings="Mailings";WoncaIntl.WoncaStrings.L_TabReview="Review";WoncaIntl.WoncaStrings.L_TabView="View";WoncaIntl.WoncaStrings.L_TabDeveloper="Developer";WoncaIntl.WoncaStrings.L_TabAddIns="Add-ins";WoncaIntl.WoncaStrings.L_TabTableTools="Table Tools";WoncaIntl.WoncaStrings.L_TabLayout="Layout";WoncaIntl.WoncaStrings.L_TabPictureTools="Picture Tools";WoncaIntl.WoncaStrings.L_TabFormatPicture="Format";WoncaIntl.WoncaStrings.L_TabDesign="Design";WoncaIntl.WoncaStrings.L_TabHelp="Help";WoncaIntl.WoncaStrings.L_GroupUndoRedo="Undo";WoncaIntl.WoncaStrings.L_GroupClipboard="Clipboard";WoncaIntl.WoncaString
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):76571
                                                                                                                                                                                                                                        Entropy (8bit):5.364259301211758
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Y57B+n7r5qGhmViGJmOsrmNS+p2ZiDO0eX/DcynXE+L92w7q9u7k78CRtfa:YxB+n7r55RGMr9nXEiz7V7k78r
                                                                                                                                                                                                                                        MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                                                                                                                                                                                                                        SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                                                                                                                                                                                                                        SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                                                                                                                                                                                                                        SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59692)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):59733
                                                                                                                                                                                                                                        Entropy (8bit):5.400531959121756
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:325lwLErOuMYvMVjDK/AwJaAgwBY1mVBhYhuHaeWjopjCmW2TPkMeN40IbJrbrXV:325TJPBhTHngQeimaf63pBBZ969V/
                                                                                                                                                                                                                                        MD5:364F196572ACBCB21FCB9545162AEB48
                                                                                                                                                                                                                                        SHA1:EE41969E5D3C7C38594926E6A62501401BACDFAD
                                                                                                                                                                                                                                        SHA-256:7658A4F98285E595A1A2E6DDE90168872D87ED1969E40F30E6F1923E949FF434
                                                                                                                                                                                                                                        SHA-512:3A819974EC48BD40BFD8115C52549A42645ACBE0D754693AD6ADD6BCE3E14CB3D5F486CD50F365275119CE035F2F95ED7D5024422D45DF3889D01453F850E99E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/oreolazy.min.js
                                                                                                                                                                                                                                        Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[658],{81221:function(e,t){var i;Object.defineProperty(t,"__esModule",{value:!0}),(i=t._BondDataType||(t._BondDataType={}))[i._BT_STOP=0]="_BT_STOP",i[i._BT_STOP_BASE=1]="_BT_STOP_BASE",i[i._BT_BOOL=2]="_BT_BOOL",i[i._BT_DOUBLE=8]="_BT_DOUBLE",i[i._BT_STRING=9]="_BT_STRING",i[i._BT_STRUCT=10]="_BT_STRUCT",i[i._BT_LIST=11]="_BT_LIST",i[i._BT_MAP=13]="_BT_MAP",i[i._BT_INT32=16]="_BT_INT32",i[i._BT_INT64=17]="_BT_INT64"},59648:function(e,t,i){Object.defineProperty(t,"__esModule",{value:!0});var n=i(45843),r=i(96798),o=i(97044);t._Utf8_GetBytes=function(e){for(var t=[],i=0;i<e.length;++i){var n=e.charCodeAt(i);n<128?t.push(n):n<2048?t.push(192|n>>6,128|63&n):n<55296||n>=57344?t.push(224|n>>12,128|n>>6&63,128|63&n):(n=65536+((1023&n)<<10|1023&e.charCodeAt(++i)),t.push(240|n>>18,128|n>>12&63,128|n>>6&63,128|63&n))}return t},t._Base64_GetString=function(e){for(var t,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijkl
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41340)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):41364
                                                                                                                                                                                                                                        Entropy (8bit):5.512836756279594
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:mDM/kYhNJMtSqYtlMw750kBQ216XHKkHzyUNwRuPXei3:mokYhoslp1vs3TyUNwRuPOW
                                                                                                                                                                                                                                        MD5:293ED5006295F218FA8EEC316FB5DEDD
                                                                                                                                                                                                                                        SHA1:04CA371B2820A0672A599E3DF0F1C071A84154A8
                                                                                                                                                                                                                                        SHA-256:9D7242D5AEB64B749B6F59937AFC72B40C4FDDF7606BB01EAEBDBD0BA2C053F3
                                                                                                                                                                                                                                        SHA-512:6E5B5BE722BCDE36AA683259F566E046FE64EAAC59681FB81F5296B8239D2FBE0ED0BBB62D02BD31B97395B57489565F50009918D8383A09E56F6494F1C831B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.onenote.net/officeaddins/161841640451_Scripts/CommonDiagnostics.js
                                                                                                                                                                                                                                        Preview:/*! Version=16.0.0.0 */.if(!window)window=this;var Type=Function;window.Type=Type;Array.$F=function(a,b){a.push(b)};Array.clear=function(a){a.length=0};Array.$1p=function(a,b){return Array.$1O(a,b)>=0};Array.$1O=function(c,e,a){if(c.indexOf)return c.indexOf(e,a);a=a;if(isNaN(a))a=0;var d=c.length;if(isFinite(a))a=a|0;if(a<0)a=Math.max(0,d+a);for(var b=a;b<d;b++)if(c[b]===e)return b;return-1};Array.dequeue=function(a){return a.shift()};Array.enqueue=function(a,b){Array.$F(a,b)};Array.$2O=function(b,c){var a=Array.$1O(b,c);a>=0&&Array.$1z(b,a);return a>=0};Array.$1z=function(a,b){a.splice(b,1)};Array.__typeName="Array";Array.$1e=true;Boolean.__typeName="Boolean";Boolean.$1e=true;Date.$27=function(f,c){for(var d=0,a=false,b=0,g=f.length;b<g;b++){var e=f.charAt(b);switch(e){case"'":if(a)c.$0("'");else d++;a=false;break;case"\\":a&&c.$0("\\");a=!a;break;default:c.$0(e.toString());a=false}}return d};Date.$2E=function(a,b){if(!b)b="F";if(b.length===1)switch(b){case"d":return a.ShortDatePatter
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65394)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):91802
                                                                                                                                                                                                                                        Entropy (8bit):5.3603423050848615
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                                                                                                                                                                        MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                                                                                                                                                                        SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                                                                                                                                                                        SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                                                                                                                                                                        SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64762), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):816321
                                                                                                                                                                                                                                        Entropy (8bit):5.248373114981181
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:K19A74RKBNCFkKh8YHOwSgkZJ7diNNTnKGN6XgreE:b4FkKhWOKg7
                                                                                                                                                                                                                                        MD5:022C854D3F92F106656A3126829A88FB
                                                                                                                                                                                                                                        SHA1:4AF9567A8D614894FC3E40A3EC118D5E1EC5D835
                                                                                                                                                                                                                                        SHA-256:9E89C2EEB465F10B50FD5D7FF6AACFAFBBCE00801017A0F565BB339126CE2A88
                                                                                                                                                                                                                                        SHA-512:014FD920498AFCD3733B392AEF52AD693D5075F409BABE3395CA0BABA6584782C5A15A3C4C3BA40AF6B8801E2754383747EC39C03E130E0AD9BDF270E53AEF2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/onenote-web-16.00.js
                                                                                                                                                                                                                                        Preview:/*...Copyright (c) Microsoft Corporation. All rights reserved...*/..../*...Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md..*/..../*..* @overview es6-promise - a tiny implementation of Promises/A+...* @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald)..* @license Licensed under MIT license..* See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE..* @version 2.3.0..*/......// Sources:..// osfweb: 16.0\16.0.18401.15020..// runtime: 16.0\16.0.18401.15020..// core: 16.0\16.0.18401.15020..// host: 16.0\16.0.18401.15020........var OfficeExt,__extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4615)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4647
                                                                                                                                                                                                                                        Entropy (8bit):5.1708892128042265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:1m/G9trw/uDzqHWRYK+riktCab88H9dqY3GK4DphKqDM5qUr7vXdc6sYRKRXcuzi:3tO0zGK7anQR8HHNUmn2RXKpt
                                                                                                                                                                                                                                        MD5:FF99E0227A6AF3FA70DF519FD12A41D4
                                                                                                                                                                                                                                        SHA1:C04509E09ECF0CAE47B9C99FF3529B43CB169EAB
                                                                                                                                                                                                                                        SHA-256:7A4454E623A2D93B7BFC7BFE166699197DA85DC1237EE73A93605E9A04AC0C89
                                                                                                                                                                                                                                        SHA-512:1E8CA35D3AB313ABF35B6BE7D49DDD33116DFBACFC03DC81274B116929B0641D5F73A0C19E713CDC6E8D13EAB311B27EBA92BA790E0BE4FDEC44DC7C8D78E895
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.011/wacowlhostwebpack/13.js
                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{133:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):17492
                                                                                                                                                                                                                                        Entropy (8bit):4.927836251844071
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodVk5vzJ9YaikHcL28Qk5:rgzwSkQWjU/8BKOaikMQk
                                                                                                                                                                                                                                        MD5:EA5D91FA7D62BBB4A51DB0337F54A99A
                                                                                                                                                                                                                                        SHA1:7735372A828C995CA7388EE6729F3A96E365A72A
                                                                                                                                                                                                                                        SHA-256:FA886024E1CF23B591C07A52E546CEE4015F968B3C69826F0F39A51C223B76D1
                                                                                                                                                                                                                                        SHA-512:D3B45B065D76183542D06611B2077A84DCEDBC7688F2A6FC1876FF13F8324462D7132B08025A6777CB4F206F9437680CFFF814AE0ED50EFAE15DF1027A09BB07
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):175719
                                                                                                                                                                                                                                        Entropy (8bit):4.255303968193695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:0hEjBUBvBrBXBWBIBXBXBaBIBQBbBnBgAfBRBbB3BjBTBDBvBHBPBPBxBBBHB6ST:/RYAQ+
                                                                                                                                                                                                                                        MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                                                                                                                                                                                                                        SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                                                                                                                                                                                                                        SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                                                                                                                                                                                                                        SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                        Entropy (8bit):4.137537511266052
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:beiCkj7Y:behw7Y
                                                                                                                                                                                                                                        MD5:292452D9158CA5211CEB7B3FB1D71E28
                                                                                                                                                                                                                                        SHA1:DE9347FB1604A4AADB4230CA87B9D9CADC98629E
                                                                                                                                                                                                                                        SHA-256:D6700E797D44FC7A78934BB9FC6C435027F1D23587B097003E3A84BD1B4E3333
                                                                                                                                                                                                                                        SHA-512:96F78888DEE4435B67982562B1A6BF4FFB084654F30AD616A3B2BBFD31DFDE4BB811116FD1C7A3C0CF7A52394EC4B84E70B82681570912448F965EF4F776CA79
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm6-QP7YJOq0BIFDdjY4LISBQ11LGDr?alt=proto
                                                                                                                                                                                                                                        Preview:ChIKBw3Y2OCyGgAKBw11LGDrGgA=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6336
                                                                                                                                                                                                                                        Entropy (8bit):7.887073484659419
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:wx46x27I7L8lRcTx3HCHBDA3B6VHj6V+Jcj:Ktv8lROx34ZA3B6VH+kO
                                                                                                                                                                                                                                        MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                                                                                                                                                                                                                        SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                                                                                                                                                                                                                        SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                                                                                                                                                                                                                        SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/m2/box42.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):582049
                                                                                                                                                                                                                                        Entropy (8bit):5.295119792418174
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:PsUW+6uRfJLNUUKD/8o9e7IL4NEOM1/5z15HRzTGXrD17iuClMKnFv2JVi0:PsUWVuRfJuKMsEOM1/5/oBFQnFv29
                                                                                                                                                                                                                                        MD5:4BA076FA4A0D0CE4EF50CA8A2E3A8C1A
                                                                                                                                                                                                                                        SHA1:5BEF6FF25882489806EDB2AD3C3C01479843D97E
                                                                                                                                                                                                                                        SHA-256:C6C87A000B2904B2D4BCAC84510EFBEF7AAC7AE843D3625F16F57D0BAC9ED808
                                                                                                                                                                                                                                        SHA-512:5B7528B6A818734D8CFCAA3EE1D7261A8A452E20BB0AC4FA7DDA2131A6AA990B7FB2F35779C5F52996D2348BC29DF7508B12DF6F4C041FF5C31D4150031B662D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).augLoop=e()}}((function(){return function e(t,n,o){function r(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var l=new Error("Cannot find module '"+a+"'");throw l.code="MODULE_NOT_FOUND",l}var c=n[a]={exports:{}};t[a][0].call(c.exports,(function(e){return r(t[a][1][e]||e)}),c,c.exports,e,t,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(e,t,n){"use strict";var o=e("exportStarHelper");Object.defineProperty(n,"__esModule",{value:!0}),o(e(2),n)},{2:2}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isStopWorkflowMessage=n.setStopAndFilterWorkflowMessage=n.setMessageE
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):175719
                                                                                                                                                                                                                                        Entropy (8bit):4.255303968193695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:0hEjBUBvBrBXBWBIBXBXBaBIBQBbBnBgAfBRBbB3BjBTBDBvBHBPBPBxBBBHB6ST:/RYAQ+
                                                                                                                                                                                                                                        MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                                                                                                                                                                                                                        SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                                                                                                                                                                                                                        SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                                                                                                                                                                                                                        SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/OfficeExtension.WacRuntime.js
                                                                                                                                                                                                                                        Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22010)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22064
                                                                                                                                                                                                                                        Entropy (8bit):4.682868670437469
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:JY4GO9OuOPgOyOKOEOuOjOeOsO6SOYOIOE:JsO9OuO4OyOKOEOuOjOeOsOlOYOIOE
                                                                                                                                                                                                                                        MD5:C5E5AF3E566863CC521E9AC58F82305F
                                                                                                                                                                                                                                        SHA1:EF9A8CE0980E73F7DF4FF51D8CFF68E8FCA2F6E2
                                                                                                                                                                                                                                        SHA-256:5AD6073D9E96064AFF3B050FC9CBF896878BE17457DC02130FCFA63937E334F0
                                                                                                                                                                                                                                        SHA-512:2A4115572047050BFFB12EB3DE200A6279802CD8B6C39FD4CB42D1E5A1BE34ED4B5F0071A4BC2BE8D1461B9C6656F46329BD5C491F18A2ACB4222A151EED8281
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[814],{47212:function(a,i,t){t.r(i),t.d(i,{default:function(){return n}});var x=t(95202);const e=t(72540),r=new x.U("oreo-loadingSpinner");class s{static getData(){return new Promise(((a,i)=>{a(t(29717))}))}}var k=null;class n{static startAnimation(){const a="OreoLoadingSpinner",i=document.getElementById("WACPageLoadingIndicator");if(i){if(k&&window.clearTimeout(k),k=window.setTimeout((()=>{document.getElementById(a)&&r.warningTag(591407137,"OneNote Oreo Spinner is active for too long 30000")}),3e4),!this.spinner)return new Promise(((t,x)=>{r.infoTag(591407138,"OneNote Oreo Spinner is loading."),s.getData().then((t=>{let x=document.createElement("span");x.id=a,x.className="oreoLoadingSpinner",i.insertBefore(x,i.firstChild);let r={container:x,renderer:"svg",loop:!0,autoplay:!0,animationData:t};this.spinner=e.loadAnimation(r),this.spinner.play()})).catch((a=>{r.errorTag(591407139,"Error while loading O
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35936), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65468
                                                                                                                                                                                                                                        Entropy (8bit):5.346696281904265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ETarIzLYTfoY5iwkD9Hr09qZsOlcJoPBPEvmW7YeOeYRtbRcOMJGXX3FouZoGfx0:EOczSgh7ezYrlcaPsP
                                                                                                                                                                                                                                        MD5:FDCF79F3B820ABC8ADBE7CE612CD23B0
                                                                                                                                                                                                                                        SHA1:B598DD0DB05C4A533B50FA1718852C2841498FAF
                                                                                                                                                                                                                                        SHA-256:8E8671F838179941A37974632D721EF05936D2C3A8B892C8C39DC28C9FC763CF
                                                                                                                                                                                                                                        SHA-512:ACB44D5CF6F47E9725E4904DC47308ABE84BC73CFE8DBDCB6370949E27326C7096AAC9BE3BEE86A1120D17CE79CA7AAD913F4C7EA055EB364168EEFCCFC6637F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var OSFPerformance;..(function (OSFPerformance) {.. OSFPerformance.officeExecuteStartDate = 0;.. OSFPerformance.officeExecuteStart = 0;.. OSFPerformance.officeExecuteEnd = 0;.. OSFPerformance.hostInitializationStart = 0;.. OSFPerformance.hostInitializationEnd = 0;.. OSFPerformance.totalJSHeapSize = 0;.. OSFPerformance.usedJSHeapSize = 0;.. OSFPerformance.jsHeapSizeLimit = 0;.. OSFPerformance.getAppContextStart = 0;.. OSFPerformance.getAppContextEnd = 0;.. OSFPerformance.createOMEnd = 0;.. OSFPerformance.officeOnReady = 0;.. OSFPerformance.hostSpecificFileName = "";.. function now() {.. if (performance && performance.now) {.. return performance.now();.. }.. else {.. return 0;.. }.. }.. OSFPerformance.now = now;.. function getTotalJSHeapSize() {.. if (typeof (performance) !== 'undefined' && performance.memory) {.. return performance.memory.totalJSHeapSize;.. }..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6336
                                                                                                                                                                                                                                        Entropy (8bit):7.887073484659419
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:wx46x27I7L8lRcTx3HCHBDA3B6VHj6V+Jcj:Ktv8lROx34ZA3B6VH+kO
                                                                                                                                                                                                                                        MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                                                                                                                                                                                                                        SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                                                                                                                                                                                                                        SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                                                                                                                                                                                                                        SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):266690
                                                                                                                                                                                                                                        Entropy (8bit):5.8557892625596715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:9HuMIqRu99vpAjfJV8pOPaXD9NSt1S0fozzWTilvak3a:9HuMIou9MtkMt183a
                                                                                                                                                                                                                                        MD5:54D5A051A892F663DC9A8115094F020D
                                                                                                                                                                                                                                        SHA1:3FD63F7FF28BF61CC62ED89D6923B0F32ECE617A
                                                                                                                                                                                                                                        SHA-256:846E325A2C5D1B86CEFB8F8805B50BA4548827D03EE9ABB246D3101649D1FDEA
                                                                                                                                                                                                                                        SHA-512:A1CA02C08DB8058EBABC7752B52AF91D2B39A5EC9B79DABF4D2333D2F031D65D443072DA3A9F3D04BDA4AD434631A11068542C3E526E0A84F7DA36B9989B47CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[613],{57495:function(e,n,t){var i=t(59917),o=t(37406)(i);o.push([e.id,".menu__menu___J9EM_ {\n overflow: hidden;\n}\n\n.menu__menu___J9EM_ .ms-FocusZone.ms-ContextualMenu.is-open {\n font-family: 'Segoe UI', Arial, Verdana, Sans-serif;\n font-size: 12px;\n color: #444;\n z-index: 1001;\n min-width: auto;\n background-color: white;\n overflow: hidden;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link[disabled]:hover {\n background-color: transparent;\n border-color: transparent;\n transition: none;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link.is-expanded,\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link:hover {\n background-color: #f0daee;\n border-color: #f0daee;\n color: inherit;\n font-weight: inherit;\n}\n\n.menu__menu___J9EM_ .ms-ContextualMenu-divider {\n height: 1px;\n margin-left: 20px;\n margin-right: 5px;\n display:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 3148, version 4.-22282
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3148
                                                                                                                                                                                                                                        Entropy (8bit):7.734343585376445
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:UcsQ1n9B6elIuAjDbx7cWB1/SHVP7Y3mX/LaWvPOhaGPsXqAXIFXvss:UQ19BLlIuAjp7q1T3XbWwQE4FXks
                                                                                                                                                                                                                                        MD5:FC6E4E67A40B43F280596646588E78AA
                                                                                                                                                                                                                                        SHA1:6726DC48C766723426F76D9A5CBFFC1F101CF698
                                                                                                                                                                                                                                        SHA-256:FA38AA63FBC816A1B5D4848185BBB1ACB5410A2EE9BB1966DEE80682E460FDA8
                                                                                                                                                                                                                                        SHA-512:2616DB52B04D347E793A5B050B510F2781665CAA8AD2A8825ED3FE2EF78C33FD01128186F71F12514951D46FAA3C5484FCDE39403F0FDDECE7D310DEFD0F186C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/hFA38AA63FBC816A1_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                                                                                                                                                                                                                        Preview:wOFF.......L.......<........................OS/2...D...H...`1Y{.cmap.......V...z.m..cvt ....... ...*....fpgm...........Y...gasp................glyf...........H....head... ...2...6.P.@hhea...T.......$....hmtx...l............loca...............\maxp........... .'..name...............Upost........... .Q..prep............x...x.c`a_.8.....u..1...4.f...$..........@ ...........<...!$.X......... ..x.c```f.`..F..(....|... -. ..az..\....../.^..y..?.....;.'..$6Ht.M...........,...|....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..T_H[W...{..5.X.M..!.5.&.[...>..$.Nc.b.*X,...a....XQ......B...B_Z...a/+}*.{.[.Z)...c.....+......9....w~.;..*...p.....Cq....J..nq... ....2......6qK...>.9....U...%..M..Rg..^.T?5E.h$..IBL..P,....*.'a...... .%..Do.M.R9.>Q.G.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1775)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4134118
                                                                                                                                                                                                                                        Entropy (8bit):5.658733457342344
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:JQVXGOhz+/b1vKKfKkme9+fhA/nGVynTrWg10NbfBPhKWSuss9j3yqnF2vLquaPL:X2d9dAAGAAI
                                                                                                                                                                                                                                        MD5:B52208A32E4938B3CB7396140EF32828
                                                                                                                                                                                                                                        SHA1:D62157F2EDB06DA1AA6938326BCB3778D537F722
                                                                                                                                                                                                                                        SHA-256:9CFBD268CE77F3862FF66ABD0099C48C5CF1B4837686DB9F725F4636CC36A165
                                                                                                                                                                                                                                        SHA-512:EF73633A12769EFB0D914160CD9CC7F980808521B2CA838657A85CEA340A951D1EDC89FC8A5169A76EA736A884E6F8235FAFC47B72B92D72E53DAA2B3B426017
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*. Microsoft Corporation. All rights reserved.. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <https://feross.org>. @license MIT. @license DOMPurify 2.5.7 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.5.7/LICENSE ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> Copyright (c) Microsoft Corporation and contributors. All rights reserved.. Licensed under the MIT License..*/.function Ak(Ba){var Ua=0;return function(){return Ua<Ba.length?{done:!1,value:Ba[Ua++]}:{done:!0}}}var Ls="function"==typeof Object.defineProperties?Object.defineProperty:function(Ba,Ua,M){if(Ba==Array.prototype||Ba==Object.prototype)return Ba;Ba[Ua]=M.value;return Ba};.function fv(Ba){Ba=["object"==typeof globalThis&&globalThis,Ba,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var Ua=0;Ua<Ba.length;++U
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):985
                                                                                                                                                                                                                                        Entropy (8bit):5.175336884396651
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdLIQAEJAoImLFJ1002ev+Es:cWA886hPtIWPIQlJwUFJ1005v+d
                                                                                                                                                                                                                                        MD5:605C6BD48B2AB0262C0113445494FF4C
                                                                                                                                                                                                                                        SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                                                                                                                                                                                                                        SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                                                                                                                                                                                                                        SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fa000000111.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):291405
                                                                                                                                                                                                                                        Entropy (8bit):5.339480315940689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:iKPQ0jLm+AvPSIoPa21KmMlHhpGt4V3pgYT:do0jZKJlHl
                                                                                                                                                                                                                                        MD5:B43611B528F52F48A155129E62B804CC
                                                                                                                                                                                                                                        SHA1:44212CB0A68D95A2507312B8DBD53A01A990988A
                                                                                                                                                                                                                                        SHA-256:32FBD40A0DAE3C81D9898D77544570B575D22E18F704BDC21C0537358EA40FBD
                                                                                                                                                                                                                                        SHA-512:206E8AB62822A8F50086E267AF631AD33F9860EA46FDC6ED9E77F5C25A42AE794A772267AAFE0213A59BE8142D2A8B8A0E86306B5FBA422EA3B050F04D4842D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/appIconsLazy.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[848],{85663:function(t,e,r){t.exports={default:r(79476),__esModule:!0}},35594:function(t,e,r){t.exports={default:r(29589),__esModule:!0}},12171:function(t,e,r){t.exports={default:r(72230),__esModule:!0}},5917:function(t,e,r){t.exports={default:r(24414),__esModule:!0}},80401:function(t,e,r){t.exports={default:r(3210),__esModule:!0}},75012:function(t,e,r){t.exports={default:r(10306),__esModule:!0}},61525:function(t,e,r){t.exports={default:r(20930),__esModule:!0}},77424:function(t,e){"use strict";e.__esModule=!0,e.default=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}},35534:function(t,e,r){"use strict";e.__esModule=!0;var i,s=(i=r(12171))&&i.__esModule?i:{default:i};e.default=function(){function t(t,e){for(var r=0;r<e.length;r++){var i=e[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),(0,s.default)(t,i.key,i)}}return function(e,r,i){retu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1922
                                                                                                                                                                                                                                        Entropy (8bit):7.799930090275787
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cENciM7PxxsRcCzKzVT0waLFE8ASYXamdHN:cENIgiCSVT0EJSYXamdt
                                                                                                                                                                                                                                        MD5:D212459353E8FD1D2514C77703D44F1F
                                                                                                                                                                                                                                        SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                                                                                                                                                                                                                        SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                                                                                                                                                                                                                        SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/m2/box43.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3844
                                                                                                                                                                                                                                        Entropy (8bit):5.135338065935734
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:7AMyhQoDXbNLGs2sY5Q4zy9c+EkhG6mADEA0SVP+c5QVy+/:F4MMDE4DEA0SV2c5QVyI
                                                                                                                                                                                                                                        MD5:096BC064579D6CB8343FAD87F4348DDC
                                                                                                                                                                                                                                        SHA1:6A434AF3631E26E9AAE70F0A69061F5C6A464978
                                                                                                                                                                                                                                        SHA-256:6E0313D7151FBB318B4B1EB6C05946901980EFFEC2CCD6C870472CAD285DDDDB
                                                                                                                                                                                                                                        SHA-512:137339F3DFD451BACEAD31CD960BC2907B7B6E4B1A76247753FBE0B645FDCAC12AF4633DC5AEC1B2DD44505CE6F3B102FDBD431103D24D7CDA938E22C9CE8599
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fa000000012.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2411.24001/en-us_web/manifest_web.xml
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>93155735-fd84-4d6f-9433-305bdb6cb523</Id>.. <Version>2.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Help" />.. <Description DefaultValue="In-App Help provided by support.office.com" />.. <IconUrl DefaultValue="https://support.office.com/icon32.png" />.. <HighResolutionIconUrl DefaultValue="https://support.office.com/icon80.png" />.. <SupportUrl DefaultValue="https://support.microsoft.com" />.. <AppDomains>.. <AppDomain>https://login.live.com</AppDomain>.. <AppDomain>https://login.live-int.com</AppDomain>.. <AppDomain>https://login.windows.ne
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5782), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5782
                                                                                                                                                                                                                                        Entropy (8bit):5.99317542026807
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:nCYSPFWQZ+gat2IxQhIr2o+pXvBOiUsSyGSdEjVkWc5hRnG4CLFqJTm/+M1nny0E:nLgFWXtNxQhIr2o+VZM3SdGkWcCJqJuu
                                                                                                                                                                                                                                        MD5:73AC9574E622025B75312D572CB2D8A7
                                                                                                                                                                                                                                        SHA1:D520D08EA68F7B8230BC24D2463191538FFF82B4
                                                                                                                                                                                                                                        SHA-256:9E62EBA5A921AD90088E1E300EAF06870AB98D0ED8D7436DB50EB72E7FFB4850
                                                                                                                                                                                                                                        SHA-512:15250869C1234BC40D11C9D9FB0217FAC02AD7531B79CB25CF550C166D69957D94312A236F54F46EDD05E52D28F8CBF2D869107FC6818517D66F4D41060DE74C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAM4AAAD1CAMAAAAvfDqYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAFcUExURf///+8zKu87KiMaFQAAACMZF//+/yIZFCIaF8rJxrq5txIAAGNgWxYPCvE6K+43HO17chUGAPIuEOytpvHi2esYDOw0LeouHeloXfr/////+goAAOJKNBIKACIbFIB7eJuYk3Z1c/Ly7+qGevfs6egSAOQrGOk5LOQ0Ius9LP/6/+++ve8tFx0SC93c2vL//+QzD///8+hCL+yPiuUoIucQEfExMaKdmjw3MyYhHTEmJIiFgnFsZyEcEF9fW01LR66sq+bBu/UqAN5NRezz2Ow6OdTUz+CPkOCmp+hNMepfSt5MOv8zKvUsKvIzOOru3vvPzeiijdA2LuK/tt/Stu61pNd0bNxgScpANdyLftBDL+KAgP8YHefPw92JgNxHH+lXWfA8RezY3fXRv9+clOKTdfZ0ZuNyWvOHfvfx5edyfPnMvNgAAPGpruRkZO7m8dElH9uxn9xWT+FoZLl6PkgAAAAJcEhZcwAADsMAAA7DAcdvqGQAAA8NSURBVHhe7Z2NW9PWGsDTEFPAkczSD04KFSulbQwcGltwUy6iQzdt/ZhD50S3Kbt3bLo5/f+f577vyUk/aJumaT7aPfk9IiUJzfn1Pe85JychEQZBBFmGbwt7t258dQGY8xF4u69vFq39hMj2ZUnKL83Po07SR/D98msh+xRvSReTc/MA7p5/sL6A71dYuhSqz6K0Nl/Y3w9MJzwfTJrL0vw833tQbIEP7ioE/gM2TCeZxC+/YTpzS2Hlzy20CTo6c2HVtz3pQkcneclftqy3BULKn22eNwUgL31967KvHCwxF4stqG9B588B9DW4r0JhTdrz/eNbzzMRTvDxWbCbgYJ0iy/qQAD+kr1GnF4j3a/P6xQCbw8wOExHWheIpg
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9258
                                                                                                                                                                                                                                        Entropy (8bit):5.806838074326134
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:yA0JNQoxbu9xsW4guOCrae6aakWLAnHx4FbqdyjeBR56o8ykHVPAI5em1LQxhcA3:vCJ3xnWLiR4kcS56oW1PAI5eVtPh
                                                                                                                                                                                                                                        MD5:5FBC6BB137EA2316DEFE300913A950DF
                                                                                                                                                                                                                                        SHA1:29464B148AE54621A4AAD4F7742A2A05BE6517E3
                                                                                                                                                                                                                                        SHA-256:82553839D3ECC08D5F9DDF58F9F466B88BFC614F9613DB9525B0E7037BF6843C
                                                                                                                                                                                                                                        SHA-512:D0E0EB529A240E5ED9F24E7F34AA86AB60734285596B531B36623D56867375523F6BB4CD32D4FE906572EBED129A0595DE315B5B6DD9F46AEE5342048352C5E7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>54fe4e50-e89c-412b-a034-143b547f9c5d</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Meeting Details">.. <Override Locale="af-ZA" Value="Vergaderingbesonderhede" />.. <Override Locale="am-ET" Value="..... ....." />.. <Override Locale="ar-SA" Value="...... ........" />.. <Override Locale="as-IN" Value="...... ....-....." />.. <Override Locale="az-Latn-AZ" Value="Toplant. T.f.rr.atlar." />.. <Override Locale="be-BY" Value="..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):112261
                                                                                                                                                                                                                                        Entropy (8bit):5.13097356220368
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:F3aTm6ALG5SH04NcnOxtCDpdziaoIl3fKF1cEilqVcAd:wa+nuE2aoIl3fK4lCc8
                                                                                                                                                                                                                                        MD5:1DC889AC693F912C263AA6D27A258A93
                                                                                                                                                                                                                                        SHA1:B2100EA2AEE5ED5FD90E0331F26160CDD5D1B002
                                                                                                                                                                                                                                        SHA-256:9224E5240ABC039D55CB765EA6611F07BA95F5E59C05DA325C968470946C6E52
                                                                                                                                                                                                                                        SHA-512:49654A757D9C5CFD838848AF856B2A0D9FE9960CEED297E4244F948E42441506B7502DBED1236448BFF09EF4444FDF20A25197DC7E55FC4394EB2ED70CB1B0ED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/onenoteink.js
                                                                                                                                                                                                                                        Preview:var onenoteink;(()=>{"use strict";var t={699:t=>{var e,i="object"==typeof Reflect?Reflect:null,n=i&&"function"==typeof i.apply?i.apply:function(t,e,i){return Function.prototype.apply.call(t,e,i)};e=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function(t){return Object.getOwnPropertyNames(t).concat(Object.getOwnPropertySymbols(t))}:function(t){return Object.getOwnPropertyNames(t)};var o=Number.isNaN||function(t){return t!=t};function s(){s.init.call(this)}t.exports=s,t.exports.once=function(t,e){return new Promise((function(i,n){function o(i){t.removeListener(e,s),n(i)}function s(){"function"==typeof t.removeListener&&t.removeListener("error",o),i([].slice.call(arguments))}g(t,e,s,{once:!0}),"error"!==e&&function(t,e,i){"function"==typeof t.on&&g(t,"error",e,{once:!0})}(t,o)}))},s.EventEmitter=s,s.prototype._events=void 0,s.prototype._eventsCount=0,s.prototype._maxListeners=void 0;var r=10;function a(t){if("function"!=typeof t)throw new TypeError('The "listener
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):969
                                                                                                                                                                                                                                        Entropy (8bit):5.171349633572766
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdgIQAEJAoImLFJ1o02ev+Es:cWA886hPtIWkIQlJwUFJ1o05v+d
                                                                                                                                                                                                                                        MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                                                                                                                                                                                                                        SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                                                                                                                                                                                                                        SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                                                                                                                                                                                                                        SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1626
                                                                                                                                                                                                                                        Entropy (8bit):5.220736522823314
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cWA886hPtIWyTCQuwUFJ1sq4AC0Qvk2tFtYDYKo:bA0hP2yQuwQObd1f
                                                                                                                                                                                                                                        MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                                                                                                                                                                                                                        SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                                                                                                                                                                                                                        SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                                                                                                                                                                                                                        SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6140
                                                                                                                                                                                                                                        Entropy (8bit):7.86318803852975
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:JCXCuvaxrUZXtOVVLMtSqdyZ7x5rY4gby5cR+YBaB7W+Nf9XF5Qfhl4/t5K:MMr7AtaZ7fY4f5I/qRf9V6hSl5K
                                                                                                                                                                                                                                        MD5:2443F04DFD8CE58264835F7CD477799C
                                                                                                                                                                                                                                        SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                                                                                                                                                                                                                        SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                                                                                                                                                                                                                        SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80400
                                                                                                                                                                                                                                        Entropy (8bit):5.058118452519248
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:+pCmHr0AOKTnbhCxm6Ml13bb0zBSWuEn047nNXcb7GLLWZWxWG6sS6bxiw:+pCydxgxm9j8NXcb7GLLCmWsSExn
                                                                                                                                                                                                                                        MD5:89CB525722454E7AB4A2B7DBECC3E08D
                                                                                                                                                                                                                                        SHA1:6DB0E99BE12F4C8A528AE002E37EA2D822C23E9D
                                                                                                                                                                                                                                        SHA-256:1787EC38C0A5EE79B94DD5C2BFBE98423EF3ED9315561FD3619A731508C1F852
                                                                                                                                                                                                                                        SHA-512:681B43D585CAE4A1475E23B4AB0ECDAC842589E09E2358D3B6F7AB8B9012CAFDD9D38199FACB3C4A4C55E5B0D5DEDF801AEBDEBB679817063097A9BE1D293CC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3527), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3527
                                                                                                                                                                                                                                        Entropy (8bit):5.243451451019216
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:G6E6oKn0FmM8LOCvlocJZS1tJM3kL+4UT3LW0IwlQSoIQ90ESf4TmlSYmYBo:9yDWocHS3Wl4W3abOQS/CahlcYW
                                                                                                                                                                                                                                        MD5:DF2E618F66E5DE074A8070BC09CA3C4F
                                                                                                                                                                                                                                        SHA1:38F67C978761E4AEAA5341A4FF39C59C1DED221C
                                                                                                                                                                                                                                        SHA-256:BD0DD2B15855BE52CBA496CC6E8F0FF65FBBA6ADDBA92282E53CECA6B27BFCC9
                                                                                                                                                                                                                                        SHA-512:6CCA2001607B8DBA825F30116A7CD0FC93A0A32E01931DA86AD4820F883CB1AD25823D61443321525550E0EEDD17E0A018A1B13F6E802050593DE19E721F450B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:function GetInstrumentationCategory(){return instrumentationCategory?instrumentationCategory:InstrumentationCategoryString?instrumentationCategory=Diag.ULSCat[InstrumentationCategoryString]:null}function InstrumentLinks(n){for(var t,r=0,i=0;i<n.length;i++)t=n[i],t.id||(t.id="un_"+r,r++),t.onclick=GenerateInstrumentationLink(t.id,t.onclick),t.ondragstart=GenerateDragInstrumentationLink(t.id,t.ondrag),t.oncontextmenu=GenerateContextMenuInstrumentationLink(t.id,t.oncontextmenu)}function LogUserViewPortInfo(){var t=$(window).width(),n=$(window).height(),i=screen.width,r=screen.height,u=$(document).height(),f=n/u*100;Diag.ULS.sendTraceTag(6436628,GetInstrumentationCategory(),Diag.ULSTraceLevel.info,"User ViewPort Info;windowWidth={0};windowHeight={1};screenWidth={2};screenHeight={3};percentageOfPageVisible={4};",t,n,i,r,f.toFixed(3))}function UpdateFurthestScrollDepth(){var t=$(window).scrollTop(),i=$(window).height(),r=t+i,u=$(document).height(),n=r/u*100;n>furthestScrollDepthPercentage&&(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):109
                                                                                                                                                                                                                                        Entropy (8bit):4.66560738606782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YmEoEMCL2RH2hAcBQMh0wVWu+xJs/FEH2MmRJBUn:YmEoYL2HuAJW0m+sNb2n
                                                                                                                                                                                                                                        MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                                                                                                                                                                                                                        SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                                                                                                                                                                                                                        SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                                                                                                                                                                                                                        SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33654)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):33712
                                                                                                                                                                                                                                        Entropy (8bit):5.312964320999572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:jTkTStDd+8hoLE+Ye92stIminlpqPe3+KAXNGeOstcnk8DSyCO:DIStOHDo
                                                                                                                                                                                                                                        MD5:B6E215C559C24CAFD09273E9BFAFD357
                                                                                                                                                                                                                                        SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                                                                                                                                                                                                                        SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                                                                                                                                                                                                                        SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/hDAF0C5F563BBD691_App_Scripts/healthSmallOffline.worker.min.js
                                                                                                                                                                                                                                        Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22678), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22678
                                                                                                                                                                                                                                        Entropy (8bit):5.231528829658149
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:hGA3Zl0CEbriF1uBPA6fCNa6gCOzhLU4UjYAlmEqoW7XlE4rOanFVVTTAkTRQZ:VJqCEbriLUY6f76g5wYAEXe45nlAsS
                                                                                                                                                                                                                                        MD5:D86BED237478797C4B148F2D828D568D
                                                                                                                                                                                                                                        SHA1:FE1122E6234A70FE4BE617BE164706E57F4E166B
                                                                                                                                                                                                                                        SHA-256:ACAEC5554B601F1D456E3C9440553EB58D2DC084A55894598CF8F9B4F41BBC8D
                                                                                                                                                                                                                                        SHA-512:8CEEDE3BB7C9C30CABFF2D2F98EF705B80ACA9F24488CB2CBCAE699B765D55F6B2814442C9910AD7DE10D6886BCA05AFE7B5A4799E89E763578583F22C350C5E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_umc_mecontrol_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["umc_mecontrol"],{50641:function(t,e,n){n.r(e),n.d(e,{UniversalMeControlConnector:function(){return M}});var o=n(63002),i=n(93814),r=n(87948),s=n(95422),a=n(2403);var l=n(90872),p=n(16968),d=n(47710);const h=5,u=500,c=1.5;function g(t,e,n,o){let i=document.createElement("script");if(i.src=window.O365ShellContext.TrustedTypesPolicies[d.TR].createScriptURL(t),i.crossOrigin="anonymous",i.async=!0,null!=e){i.onload=i=>{if(o){let r=Date.now()+200,s=()=>{o()?e(i):Date.now()>r?n({ResourceName:t,Details:12}):setTimeout((()=>{s()}),50)};s()}else e(i)},null!=n&&(i.onerror=(e,o,i,r,s)=>{n(function(t,e,n,o,i,r){let s;s="string"==typeof e?e:e.type;return{ResourceName:t,Details:`Scri
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58562)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):264504
                                                                                                                                                                                                                                        Entropy (8bit):5.32889833973165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:SbEnBhWAeZEQB9efnuOoww4jrsmwOrGpSlvZjiex5DgHWAo9k3k0abntQ0MEkoeC:djKEQP4powwHnOiMxbnPX
                                                                                                                                                                                                                                        MD5:9D7AA7DECAA5119791A8696A2F1B6130
                                                                                                                                                                                                                                        SHA1:C127FE4F644047851AC911FD5561B3F61D0D297A
                                                                                                                                                                                                                                        SHA-256:9A4494304091BB0039FE65D7240B15AD7DDA3D398FB6ACD5CF5914CE11F630F3
                                                                                                                                                                                                                                        SHA-512:CE8EEA13C0BB909EDFFDAA7B4B547B62AC013800378546FCD1E5F0858A46F5A8ACEF1B5967D799C4B512F2960CE3C785EB5C54B84708241F33F9D8BA7EF28D2E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! For license information please see 16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{714:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2473770
                                                                                                                                                                                                                                        Entropy (8bit):5.6723315531404035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:Z24x3WXvcccw3/L2wPzNmFDIn2oekszO4IZEt9+TNfANXBAH5kgK/7ewasSOpgVN:Ft4
                                                                                                                                                                                                                                        MD5:4C92B5BF7357FC9345752F02B1CA642A
                                                                                                                                                                                                                                        SHA1:4E6DAB1E6C627E1F7E524FB8AD7B691D8DD8B1CD
                                                                                                                                                                                                                                        SHA-256:339531C83D10F2880A5B2650ECB78A5962BE4D699A085271E7E4A44E1D8CB55B
                                                                                                                                                                                                                                        SHA-512:4C4730B4C9DBC47E45C820353AA908E82FA5729F2E9B5831D6481D2A27534FB185F922975AC499196BE3897D423C69CC4AB436599A9BB62F35C50EDD3AE65458
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h9CFBD268CE77F386_App_Scripts/OneNoteDS.box4.dll2.js
                                                                                                                                                                                                                                        Preview:(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{93929:function(Ba,Ua,M){function Ea(ca){var da={costPriority:1,samplingPolicy:1,persistencePriority:1,dataCategories:0,diagnosticLevel:100};ca.eventFlags&&ca.eventFlags.dataCategories||(0,P.b)(0,0,function(){return"DataCategories"});if(!ca.eventFlags)return da;ca.eventFlags.costPriority&&(da.costPriority=ca.eventFlags.costPriority);ca.eventFlags.samplingPolicy&&(da.samplingPolicy=ca.eventFlags.samplingPolicy);ca.eventFlags.persistencePriority&&.(da.persistencePriority=ca.eventFlags.persistencePriority);ca.eventFlags.dataCategories&&(da.dataCategories=ca.eventFlags.dataCategories);ca.eventFlags.diagnosticLevel&&(da.diagnosticLevel=ca.eventFlags.diagnosticLevel);return da}function Ha(ca,da,ba,sa,ka,ha,ia,T,ea,la,ra){sa.forEach(function(U){ca.sendTelemetryEvent({eventName:da.name+".Qos.Error."+ba,eventFlags:{diagnosticLevel:110},dataFields:(0,y.c)((0,y.c)([],C.g.Ay({sfg:U,IPf:ka,isIntentional:ha,isInterna
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28091)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):411161
                                                                                                                                                                                                                                        Entropy (8bit):4.822740865820253
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:AsJOrF7zVFqwYDP3VefEWqldpPkTGzHx1AHLRobnRGV+Wqddp4sXfsXJsGC7ag/X:78rF8VUGmZxg6Q6GObjO
                                                                                                                                                                                                                                        MD5:7ED9379B0B75DA057B83733047BB3517
                                                                                                                                                                                                                                        SHA1:458ABFA9BC311F94396D1DBC86E48B8CFC0DE004
                                                                                                                                                                                                                                        SHA-256:AA8FC365AAD668F061D995DA8BC6F95660FED951EBDD68F640A58513680D1B50
                                                                                                                                                                                                                                        SHA-512:D35068AC5408C3EE7FAD2CD866BB8C5C5D541C5038CCE41EDE5D5ED9AF399D44D9D2F0EB3E065CBB61252E97D34A0D2DDA15F0AF2E2361C90007E463C5FFD879
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";var OnenoteRibbonStrings={About:"About",AboutKeytip:"D",Accessibility:"Accessibility",AddInsKeytipPrefix:"Y",AdditionalControls:"Additional Controls",AlignLeft:"Align Left",AlignLeftKeytip:"AL",AlignRight:"Align Right",AlignRightKeytip:"AR",AltText:"Alt Text",AltTextKeytip:"E",AltTextTableStandalone:"Edit Table Alt Text",AudioTabTitle:"Record & Playback",AutoCorrectOptions:"AutoCorrect Options...",AutoCorrectOptionsKeytip:"AC",Automatic:"Automatic",AutomaticKeytip:"A",Back15Seconds:"Back 15 Seconds",Back15SecondsKeytip:"B",Bold:"Bold",BoldKeytip:"1",BrowseVersions:"Page Versions",BrowseVersionsKeytip:"V",BulletLibraryTitle:"Bullet Library",BulletStyle1:"Solid",BulletStyle1Keytip:"S",BulletStyle2:"Hollow",BulletStyle2Keytip:"H",BulletStyle3:"Square",BulletStyle3Keytip:"B",ButtonOfficeAddins:"Office Add-ins",CentimeterUnitPlaceholder:"{0} cm",Checklist:"Checklist",ChecklistKeytip:"CL",BulletedList:"Bulleted list",BulletedListKeytip:"BL",NumberedList:"Numbered list",NumberedL
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):538784
                                                                                                                                                                                                                                        Entropy (8bit):4.400049879693983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:kR4D+Nfr+FScNi0IEwKcjbyoWzJtdtUNabyoWz4C5RTMx:dD+Nfrq
                                                                                                                                                                                                                                        MD5:9C028A217408FD039EAA67FF92513256
                                                                                                                                                                                                                                        SHA1:91DCEBFB5B04733C0A73CC4573A10FC41C0619E4
                                                                                                                                                                                                                                        SHA-256:3D2EE93E89D0BB23715B6C1552D407A4C6256DFECD408177D000EED1C78B8066
                                                                                                                                                                                                                                        SHA-512:057E5289B6EA2FF06EE8D39826E01446F7BE265BC669ABE190F8BB10F63D253A029C8EE16497CEEC783E07E9C98AF6B778DD9B8AC5CF0A33E4269CCF1CE79C71
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/1033/onenote-ribbon-sprite-lazy.min.js
                                                                                                                                                                                                                                        Preview:window.onenoteRibbonSpriteLazy={icons:[{type:"svg",id:"newdocument_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 1685 1903 h -1320 v -1735 h 868 l 452 451 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"SectionTab_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"},{type:"path",className:"OfficeIconColors_DynamicColor",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Table_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 102 102 h 1844 v 1844 h -1844 m 103 -1741 v 205 h 16
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20116), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20116
                                                                                                                                                                                                                                        Entropy (8bit):5.265227006593126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:uCYdXBag5QAdRLxUSkgRfku5ro+PZCewau6Y:K5Z7LKocu5ro+PZCdau6Y
                                                                                                                                                                                                                                        MD5:EDF023B23DC08C7C90BA27A3BDE7480B
                                                                                                                                                                                                                                        SHA1:0F03EDBE6BDA20C20251EFF9DB86359EB5155F66
                                                                                                                                                                                                                                        SHA-256:7337ED6220111758E61F3BE5060AE9A807D83EDF05D5F7CC92B0B85E34A5FEF3
                                                                                                                                                                                                                                        SHA-512:93450345EE48033238467EF1BA3550F3C2FACA5C07178B1E7AAB989A4C845D7D87FC25FC33AAF431CBF1AEA5B9C3FE6619A8045B066DB5B239197072029E0740
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:!function(a){"function"==typeof define&&define.amd?define("picker",["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):this.Picker=a(jQuery)}(function(a){function b(f,g,h,k){function l(){return b._.node("div",b._.node("div",b._.node("div",b._.node("div",w.component.nodes(r.open),t.box),t.wrap),t.frame),t.holder)}function m(){u.data(g,w).addClass(t.input).val(u.data("value")?w.get("select",s.format):f.value).on("focus."+r.id+" click."+r.id,p),s.editable||u.on("keydown."+r.id,function(a){var b=a.keyCode,c=/^(8|46)$/.test(b);return 27==b?(w.close(),!1):void((32==b||c||!r.open&&w.component.key[b])&&(a.preventDefault(),a.stopPropagation(),c?w.clear().close():w.open()))}),e(f,{haspopup:!0,expanded:!1,readonly:!1,owns:f.id+"_root"+(w._hidden?" "+w._hidden.id:"")})}function n(){w.$root.on({focusin:function(a){w.$root.removeClass(t.focused),a.stopPropagation()},"mousedown click":function(b){var c=b.target;c!=w.$root.children()[0]&&(b.stopPropagation(),"mousedown"!=b.type|
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11651), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11651
                                                                                                                                                                                                                                        Entropy (8bit):5.434902079728848
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:MFiBre+1RPmTJY86CP3jEpGfB7/h1px1KD5hJdCZhbhibcm/+fhpl02pML1DaLCX:eiBre+1ZyOgp3x1EJdCZhli4mWfDlRGJ
                                                                                                                                                                                                                                        MD5:041ABD9EF463F6F7518D81C9576EAFFC
                                                                                                                                                                                                                                        SHA1:127D2CFFF673C7A5CACB389092A86B7ED3856054
                                                                                                                                                                                                                                        SHA-256:59E071558BBDE0515138C84B087DE0F795032F1724E23C2261CEC72AF38D96D1
                                                                                                                                                                                                                                        SHA-512:B5A2EB9D1C4654917F8C1B2619B16146C7B1E399D815FE419C6E1B9E082C4AF264E869909F8935EB1DD2A160CAD78022AD9D43D39440F161B6FDDC228EE87DD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1922), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1922
                                                                                                                                                                                                                                        Entropy (8bit):5.006174566262526
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:yThd/YIWeETNQuFNJMgBVAGzeFWOUutFRVoZjskBWs:U0IWYuPuG3yov
                                                                                                                                                                                                                                        MD5:3E3CD75B07B521BC61C01450E2C7873A
                                                                                                                                                                                                                                        SHA1:57D7881E0E878CABE74B1021CF86126148928DE7
                                                                                                                                                                                                                                        SHA-256:2882BF4B22D0AD63E6F8877EB5C22353921E8C87B197911462933B7D1A7A44B8
                                                                                                                                                                                                                                        SHA-512:3B1D53CB1F49B2CF8648CEF8EDEB526B924430F2FC622421DF6AB3F61E49449CD5EB8BCCC7E6A019575A4843B0D3C50A69C4B0BF1D1133F960E92969CAC37BE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:function InitializeUls(){TheUlsHost=new Diag.ConsoleUlsHost;Diag.ULS.setUlsHost(TheUlsHost)}function FlushBrowserUls(){TheUlsHost&&TheUlsHost.dispose();InitializeUls()}var __extends=this.__extends||function(n,t){function r(){this.constructor=n}for(var i in t)t.hasOwnProperty(i)&&(n[i]=t[i]);r.prototype=t.prototype;n.prototype=new r},Diag,TheUlsHost;(function(n){var t=function(){function n(){}return n.prototype.isEnabled=function(){var n=!1;try{typeof Storage!="undefined"&&(n=localStorage.getItem("EnableConsoleLogging")==="true")}catch(t){}return n&&window.console&&window.console.log},n.prototype.error=function(n){window.console.error(n)},n.prototype.warning=function(n){window.console.warn(n)},n.prototype.info=function(n){window.console.info(n)},n.prototype.log=function(n){window.console.log(n)},n}(),i=function(i){function r(r,u){r===void 0&&(r=new t);i.call(this,SessionId,BrowserUlsUploadPath,new n.UlsUploadConfiguration(null,null,null,null,null,null,!0));this._console=r;this._suppress
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):347
                                                                                                                                                                                                                                        Entropy (8bit):5.4120326955417495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Yq0qjbQr6pjLpsSFHWD7XvZPP7BA02JhpyVBDQp8zrpHqYw8Ve0pcVlhIvY:Yq0+0mtiSFH4137BA0chp0DsarpHuSkB
                                                                                                                                                                                                                                        MD5:A0A93FAD7EC4C00C7E10F2A4FDB317AC
                                                                                                                                                                                                                                        SHA1:A044F9963A70BFBEA7548FE6ACF87774BFDE965C
                                                                                                                                                                                                                                        SHA-256:2BEB8C9E30A9AFB38B05C3417D0460C01CB14A909AB09C53CFA5A28C1DAA67BB
                                                                                                                                                                                                                                        SHA-512:6CA819060F28DCADE847EFA857C1CCB28E8F00BCBC0AEF77F8FB297E85AA89C9B46A369C6EA86C8CA600C6BBD2F7B81ED82A71060E58E073B96F0C9FE37AA36B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=OneNoteOnline&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=urn%3Aspo%3Aanon%23bd832183e787d90ee2f48dac81675ca291cc522821f1377b7ef8ac7c32c495c5&UPN=urn%3Aspo%3Aanon%23bd832183e787d90ee2f48dac81675ca291cc522821f1377b7ef8ac7c32c495c5
                                                                                                                                                                                                                                        Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Wed, 18 Dec 2024 09:05:03 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1233
                                                                                                                                                                                                                                        Entropy (8bit):5.464953219409053
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hM0mIAvy4WvsqoLBa7JZRGNeHX+AYcvP2wk1TLz+eGFk5:lmIAq1Uq+iJZ+eHX+AdP2edk5
                                                                                                                                                                                                                                        MD5:11CA4578CB026A23713AEA6781B8ECE3
                                                                                                                                                                                                                                        SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                                                                                                                                                                                                                        SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                                                                                                                                                                                                                        SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://frc-onenote.officeapps.live.com/o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fsyndiclair%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fml%5Fsyndiclair%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F936d047fa518429ea1d650d399ade083&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL3N5bmRpY2xhaXItbXkuc2hhcmVwb2ludC5jb21AMTBmOWU0NGUtNDJlNC00ZThkLTliYzgtNGFkMTY3NzQyZThjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE3MzQ1MDkwNTciLCJleHAiOiIxNzM0NTQ1MDU3IiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmQ4MzIxODNlNzg3ZDkwZWUyZjQ4ZGFjODE2NzVjYTI5MWNjNTIyODIxZjEzNzdiN2VmOGFjN2MzMmM0OTVjNSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmQ4MzIxODNlNzg3ZDkwZWUyZjQ4ZGFjODE2NzVjYTI5MWNjNTIyODIxZjEzNzdiN2VmOGFjN2MzMmM0OTVjNSIsInNoYXJpbmdpZCI6IjlIVEtjcnY1dlVtenU3YnQ1WjFsblEiLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6IjkzNmQwNDdmYTUxODQyOWVhMWQ2NTBkMzk5YWRlMDgzO1UwcHBpZnZZWE5zeXFJTTBlcDdudFZMM0tnOD07RGVmYXVsdDswN2ZkMjM4YmIxNWE0ZGFjOTM4YjdlMmM5MTlkNmNkODs7VHJ1ZTs7OzUxMjs4YWFmNmVhMS0yMGUyLWEwMDAtZDY3Yy1iNjBhMTk0MGJkMGYiLCJmaWQiOiIxOTAwMTkifQ%2EIhx7ZwqCFoiSGdco%2DV0%5FIvsELXl6TZ1XxAkPCDSbIaeql%2Dywbdb9QimBq3li%5FOHaMMsGMlumKOetkhG%2DLtc8Bk4lNpSMHa%2D8d8tDvV7YrB0lauRLzuollMYSbMeqrDAO6Wm%2Dzt2chxs%5Ff%5FVFbvh%2DbUmSL7lB%2DDVFM99EXC5cL60C%5FTUsYcFplLW8UntvCG6KrHEPrr6FrHytspptqeRd5Q1umx90%5FFs3nvi8oK1sUKMnqWprUqqIKE5%2D4fknWhpJwYmdkFcT4eam9PKn42YBeZ%5F5XDuunXYv3m%5F%5F0bhrvYcictjmPo474Abj9SjmL5CGuWMxapcCLDJ1aVjkewfkog&access_token_ttl=1734545057617
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19181
                                                                                                                                                                                                                                        Entropy (8bit):4.3590974373798
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:im1leaXgjDSEcE+fg1gKzqF9meWFaUOKco5FXp/kf/oezD:b1leajD0kiDlgMJkIy
                                                                                                                                                                                                                                        MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                                                                                                                                                                                                                        SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                                                                                                                                                                                                                        SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                                                                                                                                                                                                                        SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 452 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):51120
                                                                                                                                                                                                                                        Entropy (8bit):7.954718383506729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:fAXURb/VRlg/u3OD+RerLnSFFFCX8iarUMpu:f/VNfO2Ocerbdv/Mpu
                                                                                                                                                                                                                                        MD5:ECA50172A6583B16E553E9917FB710FB
                                                                                                                                                                                                                                        SHA1:2FD7FB2FF5C10E17E9066CE6BD2393E1F6B93CC0
                                                                                                                                                                                                                                        SHA-256:FFF5919A2CBACEAE0528522B6C73E4F1D549CA8EE13C680B50ED377DFD2B61F0
                                                                                                                                                                                                                                        SHA-512:1E7591A35DE7C00A197C08F15BA9ED7A9014EFFEF03DB240A92B63F8A8EC8DAE8F02811C8E9696FA934E6C4EFCBBBA14F2D01082A63471092488850A2D16958B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............@.....wIDATx^..xU......n{..W.;.:T.W-W......I..hD..V..U..P@..A.@H....-.HEF..."....."zE@.B......OY~..s.:{.=.....?{.....N~..z.w..............T.vmr.k.>=.....~.A.......#.q...u..=..I...gee6 .v---.$.".L..=W>kD.+@... ...z..yd...s...mhK..:.avvf._........F.N.........x...*.?.b.US.|~ii....W.V.w..-}|...n*//g..7..h..R.m{............X..+&U.....=...h.....B$../......*0lll.@.+..l....l.&.o.x9..7.Y.1{.....G...w..-}...>..u."....1h(n.t......m.....X.kIf .i..]...{A......+.g...m=....'//..k=..A|.v.8&.....!..>.}W.!.D.......s..x....w.a..Mr.....,P.KxII....5.~.>.%..1..1......y.P...w(..{..O ..n.V..Oh...iC[7.x...*.\..(..D.C...}....}..?...>%...".~0b..g.Yy...^.|./..+@.7.z.D.|*==.9.c....g..m|.]ZZ.^..b}b.....D..ly..3:.P.`BE.+.6..b....1..9...\.." ............7....]r.c.&."...-/.OJ6.........2.c.....pA.Z.................?.Z.x....r.E?`........}W>..c...g@i.."P.kUVQ/..^.........BQ....WguU.E...%1`@.F....}Uax..f..".`,.t..V .9.7..E...[Sm...y.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):126733
                                                                                                                                                                                                                                        Entropy (8bit):5.304212072235981
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:7izDWurKobziFSDZOw5uE2qg9cFwRVF1TA0Qo4RNRdu9MgIEdk4u0xGR5hlHpw:OzqurKobww5dg9XW0wRNRducNhvw
                                                                                                                                                                                                                                        MD5:C2B667FBEFF6336DA2E747BF2F788F18
                                                                                                                                                                                                                                        SHA1:63BB4104688FF75E227E142BB6EF7B2BA33EF3D5
                                                                                                                                                                                                                                        SHA-256:7555C33169FC111CF165D3D73693254F75FB2CFACBFF57990BF32AA882D0FF3A
                                                                                                                                                                                                                                        SHA-512:C5E22D97242C846A5819FAB8247F5342BBEFA8318E95EC0FF6B405DA11DC58382CA8ED5DEF05AD5F96932D598AE53077644365C7F6F899AC7861B08CBEA4AF70
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65443)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):737336
                                                                                                                                                                                                                                        Entropy (8bit):5.518773392386429
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:qonR5nE35pCLtBVw8ch8FDrAU+n7r+n73fVXszvVkPrEvSuM4YxEY/U9R8FxiPHl:qonR5KsVs9KHr5Fw
                                                                                                                                                                                                                                        MD5:0B0240A22839A9604E5ADD36CE9A897F
                                                                                                                                                                                                                                        SHA1:2A0518309953C2325DF54265B63E6118B7471914
                                                                                                                                                                                                                                        SHA-256:40824C786950E311F62F65AFB8DBBA84C5A2CE89A81730AFA7986F3F254A3340
                                                                                                                                                                                                                                        SHA-512:36A15F7F3C93B5D52A34EB729FEBD63BEC5B2443A7D255649551484357ECE0C62DDE29C9896077F5E40C053A32FD65ECDC73BBA181CEC523024C07DB2F7C0432
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6784
                                                                                                                                                                                                                                        Entropy (8bit):7.904750792584749
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:kon76LllcpK5ncpd8WvBwWTqIvTeH9G2IewqXb6Ys:kWYQKnS8WvOUvSH9GDqXON
                                                                                                                                                                                                                                        MD5:14EC2D31F37BB0F43FD441D11E771D50
                                                                                                                                                                                                                                        SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                                                                                                                                                                                                                        SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                                                                                                                                                                                                                        SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff
                                                                                                                                                                                                                                        Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2939)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2988
                                                                                                                                                                                                                                        Entropy (8bit):5.43633805414105
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:mYBP7JKN7iG3azWBLJlh+bJP5aBtRG+8DVKX+6Q9fru1+6Q9agZO7+OcmwQ9vQ9c:mYRcoclh+NPEBto+8w+Da1+DagZO+wpX
                                                                                                                                                                                                                                        MD5:6B950731AA4EDF5BC9669B1ADA7FE062
                                                                                                                                                                                                                                        SHA1:9D5EAAE14E29970E19E1C1B38E932A10A34CA908
                                                                                                                                                                                                                                        SHA-256:B0F94E566820A1789F83E89B67EBD9D40B11209D9E2CF1FBC646853E00AE3E50
                                                                                                                                                                                                                                        SHA-512:709789123015503741AA66D8BBB134ADCFC88A826D16205C183FBC23B931153F2D7E9FACFA09CCD901C24AFF24FEB4DF10FF86EAFC3ADEDD83788AA6968CF9E2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/oreonotebookpane.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[977],{51453:function(e,t,n){var o=n(59917),a=n(37406)(o);a.push([e.id,".wacCanvasOverlay__overlay___DpHwX {\n bottom: 0;\n left: -50px;\n position: absolute;\n right: 0;\n top: 0;\n z-index: 90;\n background: rgba(0, 0, 0, 0);\n -ms-high-contrast-adjust: none;\n}\n",""]),a.locals={overlay:"wacCanvasOverlay__overlay___DpHwX"},e.exports=a},4739:function(e,t,n){"use strict";var o=n(19857),a=n(21598),s=n(80700);const l=n(80547),r=(0,o.connect)((e=>({showOverlay:e.isVisible,navSelection:e.navSelection})))((e=>{const t=e.showOverlay&&!e.navSelection[s.C.SHOW_ALL]?a.createElement("div",{className:l.overlay}):null;return a.createElement("div",null,t)}));var c=n(49681),i=n(11289),d=n(11834),m=n(14435),u=n(4600),A=n(61358);let y=(0,i.I)();const S=(e,t)=>{let n={};return n[t]=!0,e((0,m.QI)(n)),c.Ay.ActionResponse.Succeeded};var v=n(49884),g=n(34632),h=n(63365),p=n(84768);const C=n(57080);if(b=A.A.dispatch,c.Ay.Regi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27024), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):27026
                                                                                                                                                                                                                                        Entropy (8bit):5.536845977615562
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:ne7LRwe03wCS8V012RwlKzXicngH8I4qIZD3338z3YSzK1/0:ne756VnzZbI6Dn8z3YWd
                                                                                                                                                                                                                                        MD5:A230E20FEECBB758D7C13303A657EEDD
                                                                                                                                                                                                                                        SHA1:F12606CCE8600D9DFB5316610EE5177BA51B0CE9
                                                                                                                                                                                                                                        SHA-256:816A0F42A2BF473213A47BE1DDE62215811D54AF1151A1E9916DC215DF6EC776
                                                                                                                                                                                                                                        SHA-512:1C6F7288BEBAB71D8B6C7CE21D5F1FAA53C6710FAF1A0F611C0313E71BD5DB17A304E433686836AB2EEAE0E0ACBDDEAA2E1E82EDE54145520542C0361066FEE0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h816A0F42A2BF4732_resources/1033/EditSurface.css
                                                                                                                                                                                                                                        Preview: FocusedContentControl*{margin:0;padding:0;}.EditingSurfaceBody{background-color:transparent;border:none;outline:none;}.EditingSurfaceBody,.EditingSurfaceBody *{-ms-touch-select:none;-webkit-user-select:text;-khtml-user-select:text;-moz-user-select:text;-ms-user-select:text;}.EditMode span.SpellingError,.EditingSurfaceBody span.SpellingError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAJECAP////8AAAAAAAAAACH5BAEAAAIALAAAAAAFAAQAAAIIlGAXCCHrTCgAOw==');border-bottom:solid 1px transparent;}.EditMode span.DictationCorrection,.EditingSurfaceBody span.DictationCorrection{background-image:url("data:image/svg+xml;utf8,<svg xmlns='http://www.w3.org/2000/svg' width='3' height='4'><path d='M 0 0 L 5 5' stroke='gray' stroke-width='1px'/></svg>");border-bottom:solid 1px transparent;}.EditMode span.ContextualSpellingAndGrammarError,.EditingSurfaceBody span.ContextualSpellingAndGrammarError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAPEDAABVzDNVzDNV/wAAACH5BAUAAAMALAAAAAAFAAQ
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                                                                        Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                        MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                        SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                        SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                        SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Bad Request
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                                                                        Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                        MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                        SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                        SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                        SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Bad Request
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30298)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):105812
                                                                                                                                                                                                                                        Entropy (8bit):5.391818966916497
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:tnhDmh5cMFNj1rdW3b3hiiE0a8f7ylAbOgUVD:Jdmh5cMFN1ra3hZy8OQOD
                                                                                                                                                                                                                                        MD5:4EDE79987F52C99D7B570FE77436747E
                                                                                                                                                                                                                                        SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                                                                                                                                                                                                                        SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                                                                                                                                                                                                                        SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/suiteux-shell/js/suiteux.shell.otellogging.js
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64762), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):816321
                                                                                                                                                                                                                                        Entropy (8bit):5.248373114981181
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:K19A74RKBNCFkKh8YHOwSgkZJ7diNNTnKGN6XgreE:b4FkKhWOKg7
                                                                                                                                                                                                                                        MD5:022C854D3F92F106656A3126829A88FB
                                                                                                                                                                                                                                        SHA1:4AF9567A8D614894FC3E40A3EC118D5E1EC5D835
                                                                                                                                                                                                                                        SHA-256:9E89C2EEB465F10B50FD5D7FF6AACFAFBBCE00801017A0F565BB339126CE2A88
                                                                                                                                                                                                                                        SHA-512:014FD920498AFCD3733B392AEF52AD693D5075F409BABE3395CA0BABA6584782C5A15A3C4C3BA40AF6B8801E2754383747EC39C03E130E0AD9BDF270E53AEF2A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*...Copyright (c) Microsoft Corporation. All rights reserved...*/..../*...Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md..*/..../*..* @overview es6-promise - a tiny implementation of Promises/A+...* @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald)..* @license Licensed under MIT license..* See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE..* @version 2.3.0..*/......// Sources:..// osfweb: 16.0\16.0.18401.15020..// runtime: 16.0\16.0.18401.15020..// core: 16.0\16.0.18401.15020..// host: 16.0\16.0.18401.15020........var OfficeExt,__extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3147
                                                                                                                                                                                                                                        Entropy (8bit):5.876614867813614
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:T6k5AfTh+RFrZ1ZOT8OW0nar6PVRpr4ofhpTavvFyHaZ9q1:T/rRFrTQT8OW0a2VUoZpTavv8HaZ9q1
                                                                                                                                                                                                                                        MD5:1F09E1B0EE39FF1356940EDA173FDE0A
                                                                                                                                                                                                                                        SHA1:48397F523843515A8FC2722FF6E0ADB7074E3053
                                                                                                                                                                                                                                        SHA-256:C33D797877AB8DA7371A41C678ED41391BAA8465C2CBD80368E83778E24AA120
                                                                                                                                                                                                                                        SHA-512:5338B4DB43209F853B6220EE4F5B73B318DE3AABD1CA2CBDE564B9960767C1496D40D075B877577E11DAD1B14E352DA0C66DF3E51F488BCB6A45FAB4E80396C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"clientVersion":"20241211.1","files":{"owl.js":["owl.76b9cdf51203d7b8c216.js","sha384-EWoBSBiQrjw1Q6x+RAH3RH5hx8vd4OXWWyJyJVcdqnH6E4LA+PQ1mtuOST3DocJ7"],"owl.slim.js":["owl.slim.8ee466e4c2214560a61c.js","sha384-9tjXEfwCswltGahSY7AJuAy60eeDvzEjZdhdK3Rawli3vf2nYTA9T2jPAI6sYdqP"],"owlnest.js":["owlnest.1bbfa7a5f4e8aea9a1d7.js","sha384-n9NyUEhM4BKH/7U2rJ3vF4NxPnqFYHTBZAnysTHoB+SKwCyYii965aXewWtrI7XB"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.bee16b5fed87e7be0b0b.js","sha384-RlyLLBGsw6BUAnS4ZaOnReGzO+9N6E1fOVxNeX6TDV3pcKSt6OsQstuCM8BfepvG"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.4789d7a72d90cf54400a.js","sha384-RLMeJDpRQBgECPXSs0n65dafcRHGCL77e7h//dJjK4pC9ihH9h8z9Kx9P5QKcI/P"],"sharedauthclientmsal.js":["sharedauthclientmsal.9847058d46a5c575b680.js","sha384-jpPOVFWOlNIQvoOGv3qjFBGLKLXhDPDKTL/0cjZW3V99k9rz18T5OzBpSLZOz7jH"],"sharedaut
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):75492
                                                                                                                                                                                                                                        Entropy (8bit):5.518311230833213
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:/x9g+GTNfv+sfNfK3D/PThsnrNeecM8qKQnU:/HnGTNfv+sfuD/9WReecMvKQU
                                                                                                                                                                                                                                        MD5:129CA196FBD634D6B5EBBB0389AAE47B
                                                                                                                                                                                                                                        SHA1:A3F6F67CC732E69B6F400EAE7F6FBF90EBF7D9E8
                                                                                                                                                                                                                                        SHA-256:3E7948D409C6A002F1761C6FFCBE11540C424DEB5EF499687927861E98269DF8
                                                                                                                                                                                                                                        SHA-512:E02B1F0D18D8D89897A1A4094955F262BF0F93FCC23DC34D498765CD9CE1DDDE993054213D6AF89B78D851C5F20C61748BA1D18467C2525585B6E480609B5F19
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{77845:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(47646),r=t.n(o),i=t(80726),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7444)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):490054
                                                                                                                                                                                                                                        Entropy (8bit):5.497905871658247
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:g8lqIGGPPVE/TgF/sjTFRV2eNX0wiNGFHTpH1AAP7GE0M3A8u8jnPQR7:g8lqIGFlAqX0wiNGFHH7kME
                                                                                                                                                                                                                                        MD5:B2DEEF2B7B76DB92B3F4578FB90BE70F
                                                                                                                                                                                                                                        SHA1:565A3189A5A1EECA6D9461EFD3E126BC9C6CCC3B
                                                                                                                                                                                                                                        SHA-256:31E5FC3244786DCB96DE6882CBF0F211490082BDAFFFB8F595747AB7861D71A6
                                                                                                                                                                                                                                        SHA-512:ACAB75F7564AD88EDE1385DAECD43893EF95B28F734344AEC2D4EF9FF855F23E2105C7088C5938EFB6B4E3CB32EA1516452B59D435C9EB0505A4C66AC390B0B8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.011/wacowlhostwebpack/wacowlhostwebpack.js
                                                                                                                                                                                                                                        Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):101803
                                                                                                                                                                                                                                        Entropy (8bit):5.333052740426743
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:uRJ1IIdEgIamTvRJSRk9UUezt4C34zcsSClhev:uRRYamTvRJsUezt4w4ztlhev
                                                                                                                                                                                                                                        MD5:2F1D74149F052D3354358E9856375219
                                                                                                                                                                                                                                        SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                                                                                                                                                                                                                        SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                                                                                                                                                                                                                        SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/otel.worker.min.js
                                                                                                                                                                                                                                        Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):38337
                                                                                                                                                                                                                                        Entropy (8bit):4.793759579901066
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:8a0ava5aaalaRIala0a/ajarajaZaBa7aJaOIaffFafvaLaZakaKaya5aoa7aSae:8a0ava5aaalaRIala0a/ajarajaZaBa7
                                                                                                                                                                                                                                        MD5:CF1A8BBE49BBE7B9E1E958D4B5CB2F55
                                                                                                                                                                                                                                        SHA1:F84ECC68FF615423236AB8AB291109A7CE768529
                                                                                                                                                                                                                                        SHA-256:7E7F15F1B973B3B4A8C46075275A05C5F54A291E2FEC98C3A0C36FA77B6591EA
                                                                                                                                                                                                                                        SHA-512:7636923DFE6128B1972C497D08252D380F6306D868DABC93FE26686A3491E2B090BBF97A68C2CAE6E373C49163927327897E668F9B244511EB1435FD79D1D224
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/dashboard.en.bundle.js"},"version":"2024.12.12.1"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/groups.en.bundle.js"},"version":"2024.12.12.1"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/app-mgmt.en.bundle.js"},"version":"2024.12.12.1"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.12.12.1/esign.en.bundle.js"},"version":"2024.12.12.1"},"viva-goals-organization-views"
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80585
                                                                                                                                                                                                                                        Entropy (8bit):5.354900015589306
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Hy8kYZULapSJw5hFm7c83qejerwH4nGLMVMRrLXZGkcLbIy/omIyuZo7s:Ap382yMR5GDU3lyup
                                                                                                                                                                                                                                        MD5:128ACF2221EB6D9B44901CF0FF95F7C2
                                                                                                                                                                                                                                        SHA1:6313CED945E63842D9AABF8FB1E612362D4468AC
                                                                                                                                                                                                                                        SHA-256:94D8F75F3E0C4ECE2747AECF5D45AF0AF9AB146EB968783E8030F80D4A3C1458
                                                                                                                                                                                                                                        SHA-512:328CD7B364C2E2EFD58D86D4C1CADB9FC5791ACD9A9FB47223122D99F3DA0A63FC19A79F87F9783BC7C7373666C069AB9260380A0AFCF77C8CE85D76A2591D00
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var wacBoot;!function(){var e,t,n={765:function(e){e.exports=function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(e,i,o){return n=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}()?Reflect.construct:function(e,n,i){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return i&&t(a,i.prototype),a},n.apply(null,arguments)}function i(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iter
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41569), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):41569
                                                                                                                                                                                                                                        Entropy (8bit):5.349246096567034
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:wwstGDociKcWpWS8neDvci6hR5fZ2tF3t97D0QeIHcTzeC:wBlneDvci6hR5fZyt97QLIUz
                                                                                                                                                                                                                                        MD5:345BFF8D2E34511694D9D12A008F5F5D
                                                                                                                                                                                                                                        SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                                                                                                                                                                                                                        SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                                                                                                                                                                                                                        SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4615)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4647
                                                                                                                                                                                                                                        Entropy (8bit):5.1708892128042265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:1m/G9trw/uDzqHWRYK+riktCab88H9dqY3GK4DphKqDM5qUr7vXdc6sYRKRXcuzi:3tO0zGK7anQR8HHNUmn2RXKpt
                                                                                                                                                                                                                                        MD5:FF99E0227A6AF3FA70DF519FD12A41D4
                                                                                                                                                                                                                                        SHA1:C04509E09ECF0CAE47B9C99FF3529B43CB169EAB
                                                                                                                                                                                                                                        SHA-256:7A4454E623A2D93B7BFC7BFE166699197DA85DC1237EE73A93605E9A04AC0C89
                                                                                                                                                                                                                                        SHA-512:1E8CA35D3AB313ABF35B6BE7D49DDD33116DFBACFC03DC81274B116929B0641D5F73A0C19E713CDC6E8D13EAB311B27EBA92BA790E0BE4FDEC44DC7C8D78E895
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{133:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):348481
                                                                                                                                                                                                                                        Entropy (8bit):5.47294426981729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:TvdONDfExp6/2C7/wvgCAz7QoiCpGoHI5AZPXyohxHQCi/NPh:s5UgCn8u5BNPh
                                                                                                                                                                                                                                        MD5:39E9495128A726156E57D70761041614
                                                                                                                                                                                                                                        SHA1:5B0EF74DD9CC6F169F699918AF54BC407D271BDE
                                                                                                                                                                                                                                        SHA-256:37BBF15894F1BAC397CD8FC12876964CA2379C4B887F2C6A92508D2F997188DB
                                                                                                                                                                                                                                        SHA-512:DBD431DD68D66C6FD9DF961DC60D51E8300C693FF5B2C5371BC059CB5D3D542A2F3DCF1981076CF19A363D49C9F7353FA6C6133F7A86500BC042E9E407CF46EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/navigation.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[521],{60701:function(t,e,i){var n=i(59917),o=i(37406)(n);o.push([t.id,".WhatsNewLayer {\n background-color: rgba(0, 0, 0, 0.4);\n z-index: 1000001;\n position: fixed;\n top: 0;\n left: 0;\n width: 100%;\n height: 100%;\n display: flex;\n -webkit-box-align: center;\n -ms-flex-align: center;\n align-items: center;\n -webkit-box-pack: center;\n -ms-flex-pack: center;\n font-family: 'Segoe UI Web (West European)', 'Segoe UI', -apple-system, BlinkMacSystemFont, Roboto, 'Helvetica Neue',\n sans-serif;\n}\n\n.WhatsNewLayer .WhatsNewBoard {\n min-height: 100px;\n background-color: white;\n width: 100%;\n -webkit-box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n -webkit-box-sizing: border-box;\n box-sizing: border-box;\n position: relative;\n outline: 3px solid transparent;\n overflow-y: auto;\n}\n\n.WhatsNewLayer .WhatsNewHeader {\n position: relative;\n
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5782), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5782
                                                                                                                                                                                                                                        Entropy (8bit):5.99317542026807
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:nCYSPFWQZ+gat2IxQhIr2o+pXvBOiUsSyGSdEjVkWc5hRnG4CLFqJTm/+M1nny0E:nLgFWXtNxQhIr2o+VZM3SdGkWcCJqJuu
                                                                                                                                                                                                                                        MD5:73AC9574E622025B75312D572CB2D8A7
                                                                                                                                                                                                                                        SHA1:D520D08EA68F7B8230BC24D2463191538FFF82B4
                                                                                                                                                                                                                                        SHA-256:9E62EBA5A921AD90088E1E300EAF06870AB98D0ED8D7436DB50EB72E7FFB4850
                                                                                                                                                                                                                                        SHA-512:15250869C1234BC40D11C9D9FB0217FAC02AD7531B79CB25CF550C166D69957D94312A236F54F46EDD05E52D28F8CBF2D869107FC6818517D66F4D41060DE74C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://frc-onenote.officeapps.live.com/o/GetImage.ashx?&WOPIsrc=https%3A%2F%2Fsyndiclair%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fml%5Fsyndiclair%5Ffr%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2F11e0ed5a9ab9449db375198aed195794&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EEnq%5FknMSKaz1ST5PooedUJmeT0jgq1pB4HdZc%5FNcMU79gpvqrHmg0o4cjl%5FHHlKpYFXqVPTNeYQniQ21u3%2DQwWzj920mdLbK%2DaznzgK%2DQ5ejWq5Jw%2DTQcVLRl0%2DcRkPYVaCvTmYPq4NyK%5FvZ569UI3oB1n2kIccMlTZGDZcYxb2M6XyEFAs997D5HaRis4tkdIbJNYKOoPu70Mr4h2%2DEJNExW4D%2DRDcCVIyIM5vx8xQlVGO%5FJ8gLZ4s8Z1FVlbEW8qx0L5dpqnBCKm4Cozb7osi9uMqtQfk0i63qKIM320nuMqzT7fYcvFHTvi6Q5bc8DEGd1q2F0Ty%2DpeE8cTZfIg&access_token_ttl=1734545063370&ObjectDataBlobId=%7B811dcba6-7fbe-4665-b2b5-9b06fd4d051c%7D%7B1%7D&usid=0432f7db-cabd-ae00-6b77-ca57e1c556bb&build=16.0.18408.41005&waccluster=FR4&wdwacuseragent=MSWACONSync&DataUrlEnabled=true
                                                                                                                                                                                                                                        Preview:data:image/png;base64,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
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):53853
                                                                                                                                                                                                                                        Entropy (8bit):5.500009921962495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:WFBlHId5vh+HExEP0HLVwU+megaBJpLGgVI3g6BifcqJMBSWDv6:WpHId5W0HLEagVIw6QXb
                                                                                                                                                                                                                                        MD5:5A8ED3646A340A247CD48F5732BAEA69
                                                                                                                                                                                                                                        SHA1:8A961A2C1461EB5CD8A9009911970824602F8B79
                                                                                                                                                                                                                                        SHA-256:C459EC1608D98A847AB4C83723E1C4B2DC6E58A7006D5566C529A93113C2EE62
                                                                                                                                                                                                                                        SHA-512:5421BC6C0EA27EE75F7B5633AA5757C62EE16C84E94099D301EEA9944131F8A26CE941711ACE5EFB66AD62FBD16460B31403A2B016E8CF72D1F025868CA838D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.onenote.net/officeaddins/161841640451_Scripts/aria-web-telemetry-2.9.0.min.js
                                                                                                                                                                                                                                        Preview:var clienttelemetry_build;!function(e){e.version="2.9.0"}(clienttelemetry_build||(clienttelemetry_build={}));var Microsoft;!function(e){var t;!function(e){var t;!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(t=e.BondDataType||(e.BondDataType={}));var n;!function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PR
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11651), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11651
                                                                                                                                                                                                                                        Entropy (8bit):5.434902079728848
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:MFiBre+1RPmTJY86CP3jEpGfB7/h1px1KD5hJdCZhbhibcm/+fhpl02pML1DaLCX:eiBre+1ZyOgp3x1EJdCZhli4mWfDlRGJ
                                                                                                                                                                                                                                        MD5:041ABD9EF463F6F7518D81C9576EAFFC
                                                                                                                                                                                                                                        SHA1:127D2CFFF673C7A5CACB389092A86B7ED3856054
                                                                                                                                                                                                                                        SHA-256:59E071558BBDE0515138C84B087DE0F795032F1724E23C2261CEC72AF38D96D1
                                                                                                                                                                                                                                        SHA-512:B5A2EB9D1C4654917F8C1B2619B16146C7B1E399D815FE419C6E1B9E082C4AF264E869909F8935EB1DD2A160CAD78022AD9D43D39440F161B6FDDC228EE87DD1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/suiteux-shell/js/suiteux.shell.consappdata.js
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2224
                                                                                                                                                                                                                                        Entropy (8bit):5.029670917384203
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:iYyhna6311NDG9e1ctrSmz6usES0da3RhRDh79nFzFnpR4RYhQyYSI:iYenaUG0aB+qahhRDh79nFzFn/cYhQy4
                                                                                                                                                                                                                                        MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                                                                                                                                                                        SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                                                                                                                                                                        SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                                                                                                                                                                        SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/Feedback/latest/Intl/en/officebrowserfeedbackstrings.js
                                                                                                                                                                                                                                        Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):156462
                                                                                                                                                                                                                                        Entropy (8bit):5.335073206344601
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:krekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqwJLjcgDx:8ekl8v4ZvEQUSov2dqha1JefO7RcgF
                                                                                                                                                                                                                                        MD5:E018636E63D247B2DD51F74D09259E2B
                                                                                                                                                                                                                                        SHA1:8F8C37AC41902D03A6951F48887DBB55025FBC13
                                                                                                                                                                                                                                        SHA-256:FA6D35919071752215627EE77D6646C92AF1FAE8836CF3A62868F1FDA0A4C0CB
                                                                                                                                                                                                                                        SHA-512:6B2DB9593F75EF34C7019F57CCC79189A49C0FC45985F282749F5E3D93FD8BD8866EF2F070C839FD21964E80E9B39C24FEAB63F65C348C6937F53584784DE54F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.1ds.lib-9f75f7e2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return Pc},_InMemoryPropertyStorage:function(){return Vc},_OneDSLogger:function(){return jc},_ScrubDataPlugin:function(){return Mc},_StrictContextPlugin:function(){return Fc},_StringifyDataPlugin:function(){return Gs},_getDefaultScrubberConfig:function(){return Hc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9258
                                                                                                                                                                                                                                        Entropy (8bit):5.806838074326134
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:yA0JNQoxbu9xsW4guOCrae6aakWLAnHx4FbqdyjeBR56o8ykHVPAI5em1LQxhcA3:vCJ3xnWLiR4kcS56oW1PAI5eVtPh
                                                                                                                                                                                                                                        MD5:5FBC6BB137EA2316DEFE300913A950DF
                                                                                                                                                                                                                                        SHA1:29464B148AE54621A4AAD4F7742A2A05BE6517E3
                                                                                                                                                                                                                                        SHA-256:82553839D3ECC08D5F9DDF58F9F466B88BFC614F9613DB9525B0E7037BF6843C
                                                                                                                                                                                                                                        SHA-512:D0E0EB529A240E5ED9F24E7F34AA86AB60734285596B531B36623D56867375523F6BB4CD32D4FE906572EBED129A0595DE315B5B6DD9F46AEE5342048352C5E7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fa000000138.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2409.12011/en-us_web/manifest_web.xml
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>54fe4e50-e89c-412b-a034-143b547f9c5d</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Meeting Details">.. <Override Locale="af-ZA" Value="Vergaderingbesonderhede" />.. <Override Locale="am-ET" Value="..... ....." />.. <Override Locale="ar-SA" Value="...... ........" />.. <Override Locale="as-IN" Value="...... ....-....." />.. <Override Locale="az-Latn-AZ" Value="Toplant. T.f.rr.atlar." />.. <Override Locale="be-BY" Value="..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (61584), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):127321
                                                                                                                                                                                                                                        Entropy (8bit):3.8975903207588436
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:x63IAXsHQxmPHmLZyb92FcFxSYJVBp0HoU:FA8HQxaG0AExSYJVGN
                                                                                                                                                                                                                                        MD5:58125945FD65FB61A43A1B674F64B118
                                                                                                                                                                                                                                        SHA1:791FE71631E9E8DFCA54623F6F2D33E33A9BDBC8
                                                                                                                                                                                                                                        SHA-256:825F9CEF4FC6AB9508A00583835A2FC57EDFE7AB7EB3040E8FAB54C901977D6D
                                                                                                                                                                                                                                        SHA-512:836FBF3992B691041468F817D0A17A6058AE5AE3D6B75BE9188BB6AA5AC9482E218FCC72DC991B430B0237F0786684CFBF1B6EE878EAC51B67ED7AF5737B7CEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/OneNoteSimplified.Wac.TellMeSuggestionModel.js
                                                                                                                                                                                                                                        Preview:var CoefficientModelIdMap= {179:'NT16',176:'MenuCellShading',90:'ContextMenuDropdownFloatie',169:'PlayMedia',8:'InkThicknessGallery',180:'NT4',98:'InsertTable',143:'ThemeShadingColorPicker',107:'Paste',112:'ShowSectionsAndPagesCommand',68:'InsertSymbolGallery',189:'Privacy',185:'Table',12:'ExitInkingOrEraserMode',183:'InkColor',10:'Undo',153:'DeleteColumn',125:'ToggleVersionsVisibility',44:'Print',137:'ThemeFontColorPickerMCU',130:'flyoutOneNoteEdit',69:'EditInApp',141:'MenuNumbering',168:'InsertLeft',71:'floatieflyNoteTags',16:'LaunchAppForOfficeDialog',184:'StartAudioRecording',139:'ChangeToInkShorthandColor_1',54:'MenuFontColor',120:'floatiefseaFormatPainter',174:'ClearPageColor',76:'EnterInkingPenMode',4:'mnuSpellingErrorLauncher',91:'NT14',175:'NT18',167:'DeleteRow',162:'ChangeToInkShorthandColor_2',101:'Superscript',72:'TextDirLTR',11:'FontName',88:'btnImmersiveMode',108:'Highlighter',58:'InsertAbove',35:'DecreaseIndent',32:'Italic',117:'ChangeToInkShorthandColor_0',109:'Redo',11
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33654)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):33712
                                                                                                                                                                                                                                        Entropy (8bit):5.312964320999572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:jTkTStDd+8hoLE+Ye92stIminlpqPe3+KAXNGeOstcnk8DSyCO:DIStOHDo
                                                                                                                                                                                                                                        MD5:B6E215C559C24CAFD09273E9BFAFD357
                                                                                                                                                                                                                                        SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                                                                                                                                                                                                                        SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                                                                                                                                                                                                                        SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):145487
                                                                                                                                                                                                                                        Entropy (8bit):5.371789589107577
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Uj497UrUr3Os+e6SNmGli0uuKsR9dBSy9Hhl431uqo0oDVU:Uj497H+s+wAa3hTYZV
                                                                                                                                                                                                                                        MD5:C9E9627618DAD7362756B99471F0484C
                                                                                                                                                                                                                                        SHA1:29CB9A812A15C010F3016035491CD9CF2BD8D288
                                                                                                                                                                                                                                        SHA-256:69DD501BBDD6A95688E8576968D6D4542850F616B6F3A3B53580C427CB9B78CE
                                                                                                                                                                                                                                        SHA-512:95EB10ED2E7B2A2268756C1D5F4D95EF1AC51B4AFE6947ADE666934FB688B4E5C8912977E3603CD316804547195806A22B52C8C7D085CACC09BA60E26D609620
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://wise.public.cdn.office.net/wise/owl/onenote-boot.f7755f5282265b91ca08.js
                                                                                                                                                                                                                                        Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.OneNote=function(t){var e={};function i(s){if(e[s])return e[s].exports;var o=e[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)i.d(s,o,function(e){return t[e]}.bind(null,o));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnPro
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5949
                                                                                                                                                                                                                                        Entropy (8bit):5.021760613857532
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Vq+J+ZRrxLuL7H9T4Mh+HsQ7qQYHq3l0e4QDhMWp:xJ+ZR07HNhhw7qQYHq3l0e4P8
                                                                                                                                                                                                                                        MD5:BBF6A2B6E77972F0718F99C86AE3FE92
                                                                                                                                                                                                                                        SHA1:806E8C002AE178B41819BEAFE123AE09202DF966
                                                                                                                                                                                                                                        SHA-256:78FF6158246E4FA25F994827F90ED69FEEF349AA57449CB404E35C3026BD4B8A
                                                                                                                                                                                                                                        SHA-512:4B4F58735190254E74ED9BAF547046642F622EE35414784A093356D28982A28A5D84E4CE71E476A88BC43583B6BB2D916B16A733D67D5B30E145DC2E4182BC8C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h78FF6158246E4FA2_App_Scripts/CompatParentElementFix.js
                                                                                                                                                                                                                                        Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2743
                                                                                                                                                                                                                                        Entropy (8bit):5.138744724685597
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:c8Ax81yL73bao2Q6tSJ1/2VaObOxMq9F1zt82LFjnpAz12IezmU+J2QezcNVF:tAMy/Laox116q9F1ztFNnpAz1KzGD
                                                                                                                                                                                                                                        MD5:03FD32F2E28EBDE4EC38156C83EEEE10
                                                                                                                                                                                                                                        SHA1:518410F8BC555BC44E361CD50A4F20366896A36E
                                                                                                                                                                                                                                        SHA-256:3CB6C640746A34590CC7FAA34E0FF24804AA947927DCAB6E50CDE0902033E421
                                                                                                                                                                                                                                        SHA-512:ADD9342EAA18BDE5C66DA20C28A78B03A30E4DA311F56DFF3F3EF197727697E164E6CF82EDBBA9518D2CBDF706C7016857D9004B654D7F112A641B09BFDEF6A5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fa000000128.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2411.29005/en-us_web/manifest_web.xml
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>8ef9aa39-de6e-4fb7-841a-f0f08546d398</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot"/>. <Description DefaultValue="Copilot"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000128.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office.net</AppDomain>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7797)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7847
                                                                                                                                                                                                                                        Entropy (8bit):5.295110319474476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:/ibZFLTYqettqv38gDVAz6kTnbtPk5UTRgS:/YTYlttqvsGVS6kTnbRkaTRB
                                                                                                                                                                                                                                        MD5:532B32F419A19131EA22FB7C10683233
                                                                                                                                                                                                                                        SHA1:E6F889C28E25C24AF396B89729251615298412BB
                                                                                                                                                                                                                                        SHA-256:06728C714A6F7884EF1A662E18FCB9EB5CC90A3B8F01899A839DB7864BBE4D39
                                                                                                                                                                                                                                        SHA-512:50089BAD6437549594A14F377CD7FA984987F4A7568F130CF35F1268CBDE31481CD1A3A87FED12F179E0A422C2ECDA67A20B1B3B901D213FBD85734C9CAFBD15
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/appResourceLoader.min.js
                                                                                                                                                                                                                                        Preview:var appResourceLoader;!function(){"use strict";var e,n,t,o,r={61435:function(e,n,t){t.r(n),t.d(n,{init:function(){return c.Ts},loadChunk:function(){return L},loadIntlBootResources:function(){return a}});var o=t(33959);let r,i=!1;function a(e){const n="onenote-ribbon-intl.min.js";return i||(r=(0,o.loadScript)(n,e.scriptBaseUrl.concat(n),void 0,5),i=!0),r}var c=t(81934);const s="appChrome",l="canvasAtMentions",u="loopLoadingManager",d="navigation",f="onenote-navpane-strings",p="onenote-ribbon-intl",h="onenote-whatsnew-strings",m="sharedComments",b="comment-pane-strings",v="hyperlinkFloatie",y="copilotCanvas",g={[s]:{dependencies:[p]},[u]:{},[v]:{},[y]:{},[m]:{dependencies:[b]},[l]:{dependencies:[b]},[d]:{dependencies:[f,h]},[p]:{isLocalized:!0},"onenote-ribbon-intl-fluent":{isLocalized:!0},"onenote-ribbon-sprite-lazy":{isLocalized:!0},"onenote-ribbon-sprite-lazy-fluent":{isLocalized:!0},"onenote-ribbon-intl-lazy":{isLocalized:!0},"onenote-ribbon-intl-lazy-fluent":{isLocalized:!0},"onenot
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                        Entropy (8bit):3.708048150071232
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HyjJTzMKHJu:HyjNz5pu
                                                                                                                                                                                                                                        MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                                                                                                                                                                        SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                                                                                                                                                                        SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                                                                                                                                                                        SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:The service is unavailable.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30663)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):30715
                                                                                                                                                                                                                                        Entropy (8bit):5.275678268616621
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ztetk0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:zIu0S0/ks2JdImYFcw662A86vzyR
                                                                                                                                                                                                                                        MD5:71706C53165D6963A26E07A5EE5000C9
                                                                                                                                                                                                                                        SHA1:2BF85692F91FF746721404B132433D98D9E948B1
                                                                                                                                                                                                                                        SHA-256:B282E5C08BEF5CD85B0017EDA2CAC50C6AE4BA63AF205F889CA3DD21075A4789
                                                                                                                                                                                                                                        SHA-512:154A50C328D57CBB76CC9DFB60B1BC20B50789E5BA101B3B6BC597C3548714F3166E2213495ADD7211B533D63AA31EB2662CFD9B20B3128D3D7F305E70B5CEB3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://amcdn.msftauth.net/me?partner=OneNoteOnline&version=latest&market=EN-US&wrapperId=suiteshell
                                                                                                                                                                                                                                        Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"onenoteonline","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"suiteshell","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amc
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):10290
                                                                                                                                                                                                                                        Entropy (8bit):4.837717444305284
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:iAY/Yye00RR2WxnYkSSWmcrKnmuV2UmHPRmCHpoRqiKaUVIv4DLhBA:w0RR2WxnYk5Wmw8ipo0Hu
                                                                                                                                                                                                                                        MD5:4DF9B0011F8AE623E26116BC635CFB36
                                                                                                                                                                                                                                        SHA1:0D68BBCB58D190F6E2803043A1823A3826325F33
                                                                                                                                                                                                                                        SHA-256:47D6DBDB766BD7EA675F68A5CE5A22654554001EFC7007A0B8C484069D9E2638
                                                                                                                                                                                                                                        SHA-512:3BD8C4FDCC43199DB8D4EA1E668495837AF3931EAD7EA4AC16D775D3FBDF3BC35833CF2DF86BE8492EDC82090A1ED2B79A4DC3233BC3FD064F7C46424B403745
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/moeerrorux.css
                                                                                                                                                                                                                                        Preview:.moe-infobar-body {.. background-color:#FCF7B6;.. border:1px solid #D9D98B;.. position:relative;.. max-height:110px;.. overflow:hidden;.. white-space: normal;..}.....moe-infobar-body:hover {.. background-color:#FEF294;..}.....moe-hovered {.. background-color:#FEF294;..}.....moe-infobar-infotable {.. width:100%;.. height:100%;.. max-height:110px;..}.....moe-infobar-top-left-cell {.. width:30px;.. min-width:30px;.. max-width:30px;.. vertical-align:top;.. padding:1px; ..}.....moe-infobar-message-cell {.. padding:7px 7px 3px 0px;.. vertical-align:top;..}.....moe-infobar-top-right-cell {.. width:20px;.. min-width:20px;.. max-width:20px;.. vertical-align:top;..}.....moe-infobar-button-cell {.. padding:0px 10px 6px 0px;..}.....moe-status-warning-icon{.. position:absolute;.. clip:rect(0px 42px 41px 0px);.. top:0px;.. left:0px;.. .. .. .. .. .. ..}.....moe-status-warning-icon_ie{.. position:ab
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x16
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                        Entropy (8bit):0.3626382302432769
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:GlFFHvDllfl/t+lVsu/jXpRq/uXJRi/uXZRi/uXJRq/uX3XXRLtutpaKsx67YTsD:Gl/qlOeTjq2Di2Ti2Dq2nBL4OxhG5
                                                                                                                                                                                                                                        MD5:04D59A1FFDA7020CBDA1BB9FCBF0BCA0
                                                                                                                                                                                                                                        SHA1:E0CACE5751F02AF9E12B3C066FFD542F3D12A279
                                                                                                                                                                                                                                        SHA-256:EDC250E23E06AE7D15C1C19FDF9C6759129796B0A2F76DC82DF665C823C7B495
                                                                                                                                                                                                                                        SHA-512:A997D4384DA8D401321C497F49F73F0C79C1815DFD8B679458385D4E4A8ED2F645DDCF940A9347EA35F2D7AD3EE710F06784E8E1B1461AB7E8633BFF0FE0A691
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/pen_32x32.cur
                                                                                                                                                                                                                                        Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):695
                                                                                                                                                                                                                                        Entropy (8bit):5.696679956038459
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:HarRMs0pTestEsVEsl3Est3EshEsZ9NMzrI3TjEEofVcQ72TVkI3TjE:Har2nTeUEME23E+3EoEQ9NFj6kbjE
                                                                                                                                                                                                                                        MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                                                                                                                                                                                        SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                                                                                                                                                                                        SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                                                                                                                                                                                        SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8369), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8369
                                                                                                                                                                                                                                        Entropy (8bit):4.930901216062528
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:LwKI3zZc4ys873IJ7kx3HPcYaV2klI70JboeVPhHaAtZI88f+L+17XN8GdpF/w6z:LZI3zmjLaMkho1lGJK8h/2
                                                                                                                                                                                                                                        MD5:671CEB0F4B575CD7682275DB5265265C
                                                                                                                                                                                                                                        SHA1:41FB5CCD6CEE0A06BDB5E62050A23451994FC17D
                                                                                                                                                                                                                                        SHA-256:34EB0E98FBB508CBFFFCEBD9B265EA11E7BE0715B923F4A4016ED81B4D481B17
                                                                                                                                                                                                                                        SHA-512:68A716236AF277A2AB62B6D9D78B5ACC01E8540181807DC56FB83691E51E9D4C9C38BBAD46D236490B4F58B91970D2F2DD4708BFF47BC8392FA2FA6C8B919C35
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";var OnenoteNavpaneStrings={AddPage:"Add page",AriaAddPage:"Add page",AddSection:"Add section",AriaAddSection:"Add section",AriaCollapseNotebookLabel:"Select to go back to the section and page navigation.",AriaPageLabel:"Page. Select to open page contents.",AriaSelectedPageLabel:"Page. Selected. Press Ctrl + F6 to navigate to page contents.",AriaSectionLabel:"Section. Select to switch to this section.",AriaSelectedSectionLabel:"Section. Selected. Press Ctrl + F6 to navigate to page list of the section.",AriaSectionGroupLabel:"Section Group. Select to expand and display inner sections.",AriaVersionLabel:"Version. Select to open version contents.",AriaSelectedVersionLabel:"Version. Selected. Press Ctrl + F6 to navigate to version contents.",AriaConflictLabel:"Conflict. Select to open conflict page contents.",AriaSelectedConflictLabel:"Conflict. Selected. Press Ctrl + F6 to navigate to conflict page contents.",AriaNotebookLabel:"Notebook. Select to switch to this notebook.",Ar
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):24452
                                                                                                                                                                                                                                        Entropy (8bit):5.328428296210481
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:9CT9tmaKmjfU6/pyX98SRCRrXeFxf/biyMFRwV6ApqVblbtA69E/YNwwOIUAttmU:9CT9tmaXU6/pyN8SRCRrXeFxf/biyMF9
                                                                                                                                                                                                                                        MD5:AC459993971D136B5C420665B272E101
                                                                                                                                                                                                                                        SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                                                                                                                                                                                                                        SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                                                                                                                                                                                                                        SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42999)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):212129
                                                                                                                                                                                                                                        Entropy (8bit):5.526884818614424
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:SI931ADMsTvK3kleatS7NeMU+0K7X7IryQDHyG00wt0Lo8HxfVv:jlADJu3kgSSheExXkr630Lo8b
                                                                                                                                                                                                                                        MD5:53FE07F76F894009916733FCCE111814
                                                                                                                                                                                                                                        SHA1:49895927D2BA877F3CC9AB9CF64A3A9A9C27BD20
                                                                                                                                                                                                                                        SHA-256:D4C41A51AC7C5113D21DFDB6E1578848C1B4168EF79155A6DA553B5562CCEC7C
                                                                                                                                                                                                                                        SHA-512:B161E0A19857C398B99691C32325B78089C74AE86AA55E6485AB601D89B1FF2737091109C75342C3F41CDC4560120E0EC6B1525D0A1CB5BCEA35DB6601DDF114
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/suiteux-shell/js/suiteux.shell.plus.js
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{42882:function(e,t,n){(t=e.exports=n(38548)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59692)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):59733
                                                                                                                                                                                                                                        Entropy (8bit):5.400531959121756
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:325lwLErOuMYvMVjDK/AwJaAgwBY1mVBhYhuHaeWjopjCmW2TPkMeN40IbJrbrXV:325TJPBhTHngQeimaf63pBBZ969V/
                                                                                                                                                                                                                                        MD5:364F196572ACBCB21FCB9545162AEB48
                                                                                                                                                                                                                                        SHA1:EE41969E5D3C7C38594926E6A62501401BACDFAD
                                                                                                                                                                                                                                        SHA-256:7658A4F98285E595A1A2E6DDE90168872D87ED1969E40F30E6F1923E949FF434
                                                                                                                                                                                                                                        SHA-512:3A819974EC48BD40BFD8115C52549A42645ACBE0D754693AD6ADD6BCE3E14CB3D5F486CD50F365275119CE035F2F95ED7D5024422D45DF3889D01453F850E99E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[658],{81221:function(e,t){var i;Object.defineProperty(t,"__esModule",{value:!0}),(i=t._BondDataType||(t._BondDataType={}))[i._BT_STOP=0]="_BT_STOP",i[i._BT_STOP_BASE=1]="_BT_STOP_BASE",i[i._BT_BOOL=2]="_BT_BOOL",i[i._BT_DOUBLE=8]="_BT_DOUBLE",i[i._BT_STRING=9]="_BT_STRING",i[i._BT_STRUCT=10]="_BT_STRUCT",i[i._BT_LIST=11]="_BT_LIST",i[i._BT_MAP=13]="_BT_MAP",i[i._BT_INT32=16]="_BT_INT32",i[i._BT_INT64=17]="_BT_INT64"},59648:function(e,t,i){Object.defineProperty(t,"__esModule",{value:!0});var n=i(45843),r=i(96798),o=i(97044);t._Utf8_GetBytes=function(e){for(var t=[],i=0;i<e.length;++i){var n=e.charCodeAt(i);n<128?t.push(n):n<2048?t.push(192|n>>6,128|63&n):n<55296||n>=57344?t.push(224|n>>12,128|n>>6&63,128|63&n):(n=65536+((1023&n)<<10|1023&e.charCodeAt(++i)),t.push(240|n>>18,128|n>>12&63,128|n>>6&63,128|63&n))}return t},t._Base64_GetString=function(e){for(var t,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijkl
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2224
                                                                                                                                                                                                                                        Entropy (8bit):5.029670917384203
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:iYyhna6311NDG9e1ctrSmz6usES0da3RhRDh79nFzFnpR4RYhQyYSI:iYenaUG0aB+qahhRDh79nFzFn/cYhQy4
                                                                                                                                                                                                                                        MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                                                                                                                                                                        SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                                                                                                                                                                        SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                                                                                                                                                                        SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):266690
                                                                                                                                                                                                                                        Entropy (8bit):5.8557892625596715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:9HuMIqRu99vpAjfJV8pOPaXD9NSt1S0fozzWTilvak3a:9HuMIou9MtkMt183a
                                                                                                                                                                                                                                        MD5:54D5A051A892F663DC9A8115094F020D
                                                                                                                                                                                                                                        SHA1:3FD63F7FF28BF61CC62ED89D6923B0F32ECE617A
                                                                                                                                                                                                                                        SHA-256:846E325A2C5D1B86CEFB8F8805B50BA4548827D03EE9ABB246D3101649D1FDEA
                                                                                                                                                                                                                                        SHA-512:A1CA02C08DB8058EBABC7752B52AF91D2B39A5EC9B79DABF4D2333D2F031D65D443072DA3A9F3D04BDA4AD434631A11068542C3E526E0A84F7DA36B9989B47CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/oreonavpane.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[613],{57495:function(e,n,t){var i=t(59917),o=t(37406)(i);o.push([e.id,".menu__menu___J9EM_ {\n overflow: hidden;\n}\n\n.menu__menu___J9EM_ .ms-FocusZone.ms-ContextualMenu.is-open {\n font-family: 'Segoe UI', Arial, Verdana, Sans-serif;\n font-size: 12px;\n color: #444;\n z-index: 1001;\n min-width: auto;\n background-color: white;\n overflow: hidden;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link[disabled]:hover {\n background-color: transparent;\n border-color: transparent;\n transition: none;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link.is-expanded,\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link:hover {\n background-color: #f0daee;\n border-color: #f0daee;\n color: inherit;\n font-weight: inherit;\n}\n\n.menu__menu___J9EM_ .ms-ContextualMenu-divider {\n height: 1px;\n margin-left: 20px;\n margin-right: 5px;\n display:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65394)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):91802
                                                                                                                                                                                                                                        Entropy (8bit):5.3603423050848615
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                                                                                                                                                                        MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                                                                                                                                                                        SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                                                                                                                                                                        SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                                                                                                                                                                        SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                                                                                                                                        Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):618733
                                                                                                                                                                                                                                        Entropy (8bit):5.378758184004874
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:rvJg0M7/F+BR2+Jgvwc/iSWGytDc5HpwHeFTpPvddvMJu6SzLDLiCkaXxeElV+mc:S0M7/ABQ+JgvTgroB+H+TmAIh5wlLzw
                                                                                                                                                                                                                                        MD5:DDA82EBD43CFE1CB93171E9DA5B4BDB3
                                                                                                                                                                                                                                        SHA1:317DF456B4D87D896A6E190E26D375EA8277EBA9
                                                                                                                                                                                                                                        SHA-256:2A4F60DFCEEF8AE46B50029D65E0F74EE5980B57992E94F8873A2F2AE3B7AFFA
                                                                                                                                                                                                                                        SHA-512:332561F3B72426FBB465F9C21E6B0A63AD4CB1F33E55634C17D5A6DC6E842DE3DBE111ABF4326CE7502C5AA051A53762AA43CA8B111AAF54501C87C030F1C8C1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[227],{73149:function(e,t){var o,n,i=function(){var e=function(e,t){var o=e,n=a[t],i=null,r=0,l=null,f=[],b={},v=function(e,t){i=function(e){for(var t=new Array(e),o=0;o<e;o+=1){t[o]=new Array(e);for(var n=0;n<e;n+=1)t[o][n]=null}return t}(r=4*o+17),C(0,0),C(r-7,0),C(0,r-7),S(),x(),E(e,t),o>=7&&w(e),null==l&&(l=B(o,n,f)),k(l,t)},C=function(e,t){for(var o=-1;o<=7;o+=1)if(!(e+o<=-1||r<=e+o))for(var n=-1;n<=7;n+=1)t+n<=-1||r<=t+n||(i[e+o][t+n]=0<=o&&o<=6&&(0==n||6==n)||0<=n&&n<=6&&(0==o||6==o)||2<=o&&o<=4&&2<=n&&n<=4)},x=function(){for(var e=8;e<r-8;e+=1)null==i[e][6]&&(i[e][6]=e%2==0);for(var t=8;t<r-8;t+=1)null==i[6][t]&&(i[6][t]=t%2==0)},S=function(){for(var e=s.getPatternPosition(o),t=0;t<e.length;t+=1)for(var n=0;n<e.length;n+=1){var r=e[t],a=e[n];if(null==i[r][a])for(var l=-2;l<=2;l+=1)for(var c=-2;c<=2;c+=1)i[r+l][a+c]=-2==l||2==l||-2==c||2==c||0==l&&0==c}},w=function(e){for(var t=s.getBCHTypeNumber(o),n=0;n<
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):538784
                                                                                                                                                                                                                                        Entropy (8bit):4.400049879693983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:kR4D+Nfr+FScNi0IEwKcjbyoWzJtdtUNabyoWz4C5RTMx:dD+Nfrq
                                                                                                                                                                                                                                        MD5:9C028A217408FD039EAA67FF92513256
                                                                                                                                                                                                                                        SHA1:91DCEBFB5B04733C0A73CC4573A10FC41C0619E4
                                                                                                                                                                                                                                        SHA-256:3D2EE93E89D0BB23715B6C1552D407A4C6256DFECD408177D000EED1C78B8066
                                                                                                                                                                                                                                        SHA-512:057E5289B6EA2FF06EE8D39826E01446F7BE265BC669ABE190F8BB10F63D253A029C8EE16497CEEC783E07E9C98AF6B778DD9B8AC5CF0A33E4269CCF1CE79C71
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:window.onenoteRibbonSpriteLazy={icons:[{type:"svg",id:"newdocument_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 1685 1903 h -1320 v -1735 h 868 l 452 451 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"SectionTab_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"},{type:"path",className:"OfficeIconColors_DynamicColor",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Table_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 102 102 h 1844 v 1844 h -1844 m 103 -1741 v 205 h 16
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11
                                                                                                                                                                                                                                        Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                        MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                        SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                        SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                        SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:Bad Request
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):145487
                                                                                                                                                                                                                                        Entropy (8bit):5.371789589107577
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Uj497UrUr3Os+e6SNmGli0uuKsR9dBSy9Hhl431uqo0oDVU:Uj497H+s+wAa3hTYZV
                                                                                                                                                                                                                                        MD5:C9E9627618DAD7362756B99471F0484C
                                                                                                                                                                                                                                        SHA1:29CB9A812A15C010F3016035491CD9CF2BD8D288
                                                                                                                                                                                                                                        SHA-256:69DD501BBDD6A95688E8576968D6D4542850F616B6F3A3B53580C427CB9B78CE
                                                                                                                                                                                                                                        SHA-512:95EB10ED2E7B2A2268756C1D5F4D95EF1AC51B4AFE6947ADE666934FB688B4E5C8912977E3603CD316804547195806A22B52C8C7D085CACC09BA60E26D609620
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/wise/owl/onenote-boot.f7755f5282265b91ca08.js
                                                                                                                                                                                                                                        Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.OneNote=function(t){var e={};function i(s){if(e[s])return e[s].exports;var o=e[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)i.d(s,o,function(e){return t[e]}.bind(null,o));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnPro
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29173), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29173
                                                                                                                                                                                                                                        Entropy (8bit):5.201883067368051
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Buh4zsotX8wWwnEDbdnkAKBg3HnzJ9Non/e+hjOF:Bo2BT2Dl3TJ9NonW
                                                                                                                                                                                                                                        MD5:F6228139447C795F72C09114F8289A8C
                                                                                                                                                                                                                                        SHA1:0D0499DC74723111C0B78792B40BF5B8D04A2FB2
                                                                                                                                                                                                                                        SHA-256:E6108C2F14C08CE48EB243728C24011A8E70E60DCA21BFA51FFFC6B1B8A999C7
                                                                                                                                                                                                                                        SHA-512:F3087F1B24B65AA4F2007B168A8F5A1D0ACFA8BB6677FF156CE6A4B4A76234820B390F2DC444DE2EEFC4F58FB35BF3E1F866481A92383C914D20BBD44EDBC0A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):126733
                                                                                                                                                                                                                                        Entropy (8bit):5.304212072235981
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:7izDWurKobziFSDZOw5uE2qg9cFwRVF1TA0Qo4RNRdu9MgIEdk4u0xGR5hlHpw:OzqurKobww5dg9XW0wRNRducNhvw
                                                                                                                                                                                                                                        MD5:C2B667FBEFF6336DA2E747BF2F788F18
                                                                                                                                                                                                                                        SHA1:63BB4104688FF75E227E142BB6EF7B2BA33EF3D5
                                                                                                                                                                                                                                        SHA-256:7555C33169FC111CF165D3D73693254F75FB2CFACBFF57990BF32AA882D0FF3A
                                                                                                                                                                                                                                        SHA-512:C5E22D97242C846A5819FAB8247F5342BBEFA8318E95EC0FF6B405DA11DC58382CA8ED5DEF05AD5F96932D598AE53077644365C7F6F899AC7861B08CBEA4AF70
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h7555C33169FC111C_App_Scripts/MicrosoftAjaxDS.js
                                                                                                                                                                                                                                        Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2441417
                                                                                                                                                                                                                                        Entropy (8bit):5.695102902429496
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:4+6xI0T2waNED602REBnsTEVlSIE1fx7fTxotlsqA29fSQ15ZNuDoDxwJJNi7XBo:YsqA29fjGf
                                                                                                                                                                                                                                        MD5:0C996B35933F8E77E00FFCF15CAC4ED8
                                                                                                                                                                                                                                        SHA1:331C7724D97AB339D65E9E3645426E5E4EEFA809
                                                                                                                                                                                                                                        SHA-256:45DC9631B8BB0ADA58045ECF4F9A9C1AC5D3DBB29F9F3322FA212AAE767113CC
                                                                                                                                                                                                                                        SHA-512:671A279FA0228593D39E94D6A57EAE29F4B4B5C8133D0D4AB623DB714268FF1BB18E5685F117FE3E25192B7852B1D563760E40048BC4EC3BD1F724FA13004B6F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/h9CFBD268CE77F386_App_Scripts/OneNoteDS.box4.dll1.js
                                                                                                                                                                                                                                        Preview:(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{66960:function(Ba,Ua,M){M.d(Ua,{a:function(){return ha}});Ba=M(80291);var Ea=M(13901),Ha=M(42862),Oa=M(73207),F=M(66467),O=M(73393),d=M(34985),k=M(69722),f=M(8587),l=M(86096),w=M(59863),n=M(81404),z=M(86470),v=M(94576),x=M(12050),A=M(99229),E=M(1278),H=M(3770),D=M(71056),C=M(36151),K=M(62415),N=M(14140),P=M(60635),R=M(15145),y=M(27124),r=M(62557),L=M(11566),Z=M(78659),J=M(23604),Q=M(70292);class S{constructor(){this.pressure=.this.pageY=this.pageX=this.y=this.x=0}}(0,Ba.a)(S,"InkPacket",null,[]);var ca=M(99842),da=M(11559),ba=M(56397),sa=M(21914),ka=M(21539);class ha{static get Ouc(){return O.a.instance.resolve("OneNote.IInkEditor")}static get e2(){return d.FocusManager.instance()}static get rbb(){return ha.Ae||(ha.Ae=O.a.instance.resolve("Box4.ICaretPositionManager"))}static get Rsa(){return ha.$a||(ha.$a=O.a.instance.resolve("Box4.ICevViewContentManager"))}static er(){return ha.yh||(ha.yh=O.a.instanc
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):652828
                                                                                                                                                                                                                                        Entropy (8bit):5.532316696331133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:fMdHoytfh5CgD/ltmt4MgbCFw+RO+dOIl37dp4K:fWIa5CgDltmt4MgeFwqdp4K
                                                                                                                                                                                                                                        MD5:D07040F2862795530881887172EDD3DB
                                                                                                                                                                                                                                        SHA1:E27FA139D899D64A5E51EF86C93764D2417A381B
                                                                                                                                                                                                                                        SHA-256:62ACA9C67FC21C48FF68B9F773684AA4DE3DC5BE06A5C4DB2DF82F877BC36C54
                                                                                                                                                                                                                                        SHA-512:DDFD0A254C08674E1FC22B78D138515027E779B905E46B23EF6A9CFF8D8C3A2B52490D8157C16A0CEA5533F0FCBE49C644FA3EC2A1F68A2031FCC02E00FB925B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[868],{18477:function(){var e=window.performance,t=!!e&&"function"==typeof e.mark;t&&e.mark("shell_bootstrapper_start"),function(){var e,t,n,o,r={735:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12667)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1168762
                                                                                                                                                                                                                                        Entropy (8bit):5.489954593159274
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:4W4R/83kJTojucy2jCfQHe3JR6tyP7SsqYaHAAYWTAaH5EUBn4:4W4R/83kJTojucy2jCfQHe3JR6tyP7SA
                                                                                                                                                                                                                                        MD5:1A92308A45FF7A8C05521EE7657B7206
                                                                                                                                                                                                                                        SHA1:384D4997333D73556DFA95CDB9D8B4CB083592FB
                                                                                                                                                                                                                                        SHA-256:F1FA00EE5777E7F64B1A863BF527E010EDFAEC69D0C2DE019850015E5546F8D3
                                                                                                                                                                                                                                        SHA-512:5832B89E949DC7AAA1772A0B3EE2D5327E5D9704334C11ED51E172BEE2AB006C095C86F65681AFD5822A30CCD85394B9D3160AC13A033C0BE947B3F21EFA2EC7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(()=>{var e,t,r,n,o,a={9310:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}}},9169:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this feedback
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1256015
                                                                                                                                                                                                                                        Entropy (8bit):5.540945770471309
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:y2LVb8VDxy73Hop9tC643Xl2+aDc6hAcfXlu5D3VCEoRX:y2LVbGDxy73I7tH4nQ+aDcUAcfXlu5DO
                                                                                                                                                                                                                                        MD5:AF7451BC5B43D429BE7DB8CA3A6F8DB1
                                                                                                                                                                                                                                        SHA1:0BF303CF405FE33314EDABDC44D1A64C55123CD5
                                                                                                                                                                                                                                        SHA-256:7C0B71DA38C481FAA9E6D37369315B6C84F145E5B338675BCA2ED89CF07C0703
                                                                                                                                                                                                                                        SHA-512:953DFCD25F6E78C024AC1A7AC2C25E19B5FA1557EFCB9F3B92158A4476557545C5AB595AE94C3634D1BC964BC0C6E357223FB0E3DCD4D556C0F57B8629B1052B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[243],{44581:function(e,t,n){var o=n(59917),r=n(37406)(o);r.push([e.id,'.navPane__notebookArea___Bt0Ra {\n background-color: #ffffff;\n display: flex;\n flex-direction: column;\n height: 100%;\n width: 200px;\n}\n\n.navPane__oldmainArea___e6Kzp {\n background-color: var(--colorNeutralBackground2);\n border-right: 1px solid var(--colorNeutralStroke2);\n display: flex;\n flex-direction: column;\n height: 100%;\n margin-right: -1px;\n overflow: hidden;\n position: relative;\n}\n\n.navPane__mainArea___ve8sE {\n background-color: var(--colorNeutralBackground2);\n border-right: 1px solid var(--colorNeutralStroke2);\n box-sizing: border-box;\n -webkit-box-sizing: border-box;\n width: 100%;\n\n i {\n font-family: "OreoIcons";\n font-style: normal;\n }\n}\n/* Fixes navpane can\'t be resized in IE11 */\n@media screen and (-ms-high-contrast: none), (-ms-high-contrast: active) {\n .navPane__mainAre
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):315062
                                                                                                                                                                                                                                        Entropy (8bit):5.4641867602664025
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:3ZVU3fsAZ1doNYGmKbGuu87gKRWdYRUdUZ81aG3Rw/b7s8cnX1Ah3FpzvPneT8Av:3w3fsAZ1doNYvvKRWdY1Z81aG3RccnXp
                                                                                                                                                                                                                                        MD5:212D2B4FC632ED13E33F4C4C5B3269A2
                                                                                                                                                                                                                                        SHA1:D3ECFB1D81C24221BFA5C5C54B0293CA12AC0E61
                                                                                                                                                                                                                                        SHA-256:6AF92F1A4FA773572B2DD911A1E641CD91AE16439AC68F60818EE68C31B8CC29
                                                                                                                                                                                                                                        SHA-512:8F480BA7C2BD589D9217961E442D0EB8339CC3597EEE786A34ABF0FC772CD31FB9C40F76BE615DA37D7C4A1FFDC34FD74A999B4FDC4DDE3906D5D73640DC0ADB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://wise.public.cdn.office.net/wise/owl/owl.onenote.slim.208edbe48f834af035da.js
                                                                                                                                                                                                                                        Preview:var Microsoft;!function(){var t,e,i,n,o={8278:function(t,e,i){var n,o=function(){var t=String.fromCharCode,e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",n={};function o(t,e){if(!n[t]){n[t]={};for(var i=0;i<t.length;i++)n[t][t.charAt(i)]=i}return n[t][e]}var s={compressToBase64:function(t){if(null==t)return"";var i=s.H(t,6,(function(t){return e.charAt(t)}));switch(i.length%4){default:case 0:return i;case 1:return i+"===";case 2:return i+"==";case 3:return i+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:s.A(t.length,32,(function(i){return o(e,t.charAt(i))}))},compressToUTF16:function(e){return null==e?"":s.H(e,15,(function(e){return t(e+32)}))+" "},decompressFromUTF16:function(t){return null==t?"":""==t?null:s.A(t.length,16384,(function(e){return t.charCodeAt(e)-32}))},compressToUint8Array:function(t){for(var e=s.compress(t),i=new Uint8Array(2*e.length),n=0,o=e.length;n<o;n
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):89493
                                                                                                                                                                                                                                        Entropy (8bit):5.289599913770796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                        MD5:12108007906290015100837A6A61E9F4
                                                                                                                                                                                                                                        SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                                                                                                                                                                                                                        SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                                                                                                                                                                                                                        SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (4207), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4212
                                                                                                                                                                                                                                        Entropy (8bit):5.732834657954366
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Rm/hpTwpHpypYYqeQkpYYFNtjEYtDE0kypOKeklKVuAmM3oVKCM3j++j+xUJo8/q:iyzh0QYtD5o6Im+n36+jLXYKMVp/
                                                                                                                                                                                                                                        MD5:5780200B7FE28C3F2C46864A012246E5
                                                                                                                                                                                                                                        SHA1:03A13FDC8A8CC7DBECE15E23105EA6E870105133
                                                                                                                                                                                                                                        SHA-256:0EF96689F29280B58D5024539DFE352EC9DD520CA1EDA5E24F0AEBD31DE0A560
                                                                                                                                                                                                                                        SHA-512:4FCC868D4E3401728FE4AEBB2AF8D2DB937309EA98EB916E02CF85E61504170C5B7B62C3169D4BE130363552063B1232575CDD9863026CAB2816DA96BD03AD26
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://frc-onenote.officeapps.live.com/o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true
                                                                                                                                                                                                                                        Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" ><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title></title><script type="text/javascript"> var l_ErrorImageAlt_Text = "The service is unavailable"; var l_ErrorHeader_Text = "Service Unavailable"; var l_ErrorLine1_Text = "We are currently experiencing technical difficulties."; var l_ErrorLine2_Text = "Please try again later."; var l_ErrorHeaderStyle_Text = "font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 18pt; color: #444444; line-height: 150%"; var l_ErrorTextStyle_Text = "font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 10pt; color: #444444"; var language = "en-us"; function writeLocalizedErrorMessage() { getBrowserLanguage(); loadScript(); try{ if(window.parent.g_enableFramePageErrorReporting) { const message = { MessageId: "Wac_AppFailed", SendTim
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21076), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):21309
                                                                                                                                                                                                                                        Entropy (8bit):4.946854396302788
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:OZKKcZ2dMMj+hS6rLg4dHg15dR7tV6NvQLsljReJT:OZ7j+w6rLg3HtsNvLhRe1
                                                                                                                                                                                                                                        MD5:7B902FC00863632ECE920229A0596F17
                                                                                                                                                                                                                                        SHA1:A63A03C1C20CCC0FFB80413579509AFD05722C92
                                                                                                                                                                                                                                        SHA-256:F2B14C882CF294D93BF532F074BDA4D76B55966AF3CD3E16F2456EF40C30275A
                                                                                                                                                                                                                                        SHA-512:724FDE4B7B6AB1DFAA9D9B795AD727B89DEC4C026E813D9F959A49BAC17A1997BF2D911F9ADFC78E5C22EBCD7547D5F6F981597A6337879A1EC6B7DC3D7BA01B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/en-us/office_strings.js
                                                                                                                                                                                                                                        Preview:if (window.Type && window.Type.registerNamespace) {..Type.registerNamespace("Strings");} else {..if(typeof(window['"Strings"']) == 'undefined') {..window['"Strings"'] = new Object(); window['"Strings"']. __namespace = true;..}....}..Strings.OfficeOM=function(){};if (Strings.OfficeOM.registerClass) Strings.OfficeOM.registerClass("Strings.OfficeOM");Strings.OfficeOM.L_APICallFailed="API Call Failed";Strings.OfficeOM.L_APINotSupported="API Not Supported";Strings.OfficeOM.L_ActivityLimitReached="Activity limit has been reached.";Strings.OfficeOM.L_AddBindingFromPromptDefaultText="Please make a selection.";Strings.OfficeOM.L_AddinIsAlreadyRequestingToken="Add-in is already requesting an access token.";Strings.OfficeOM.L_AddinIsAlreadyRequestingTokenMessage="The operation failed because this add-in is already requesting an access token.";Strings.OfficeOM.L_ApiNotFoundDetails="The method or property {0} is part of the {1} requirement set, which is not available in your version of {2}.";String
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29173), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):29173
                                                                                                                                                                                                                                        Entropy (8bit):5.201883067368051
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Buh4zsotX8wWwnEDbdnkAKBg3HnzJ9Non/e+hjOF:Bo2BT2Dl3TJ9NonW
                                                                                                                                                                                                                                        MD5:F6228139447C795F72C09114F8289A8C
                                                                                                                                                                                                                                        SHA1:0D0499DC74723111C0B78792B40BF5B8D04A2FB2
                                                                                                                                                                                                                                        SHA-256:E6108C2F14C08CE48EB243728C24011A8E70E60DCA21BFA51FFFC6B1B8A999C7
                                                                                                                                                                                                                                        SHA-512:F3087F1B24B65AA4F2007B168A8F5A1D0ACFA8BB6677FF156CE6A4B4A76234820B390F2DC444DE2EEFC4F58FB35BF3E1F866481A92383C914D20BBD44EDBC0A2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.011/require-f6228139.js
                                                                                                                                                                                                                                        Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x16
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                        Entropy (8bit):0.3626382302432769
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:GlFFHvDllfl/t+lVsu/jXpRq/uXJRi/uXZRi/uXJRq/uX3XXRLtutpaKsx67YTsD:Gl/qlOeTjq2Di2Ti2Dq2nBL4OxhG5
                                                                                                                                                                                                                                        MD5:04D59A1FFDA7020CBDA1BB9FCBF0BCA0
                                                                                                                                                                                                                                        SHA1:E0CACE5751F02AF9E12B3C066FFD542F3D12A279
                                                                                                                                                                                                                                        SHA-256:EDC250E23E06AE7D15C1C19FDF9C6759129796B0A2F76DC82DF665C823C7B495
                                                                                                                                                                                                                                        SHA-512:A997D4384DA8D401321C497F49F73F0C79C1815DFD8B679458385D4E4A8ED2F645DDCF940A9347EA35F2D7AD3EE710F06784E8E1B1461AB7E8633BFF0FE0A691
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):202270
                                                                                                                                                                                                                                        Entropy (8bit):5.090081214083749
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:H5IADz4zxWXzZWoK5fMO6kvBoKrpQmK4Zbwmk29X9vvNCYzRtD:74VoK5fMO6kvBoKrpQmK4Zbwmk29X9vD
                                                                                                                                                                                                                                        MD5:D0CF660239D4A2C9AD0FEA0AE71B2410
                                                                                                                                                                                                                                        SHA1:575636D138BEE3683A815B24D9567E685CB5B278
                                                                                                                                                                                                                                        SHA-256:A065572FC90F1F1F45F2BA94A8EB5A1E3FD4686B92E0CA54E272B8B4C2820825
                                                                                                                                                                                                                                        SHA-512:4F09693A7CF2A6A26FE545B19354CC03FE40CC35A0DFBF5D8C84AD2CD5529DD18F5DBC24276C2A67F3179AB05D5A440F99BF3D371F92564D8A3FE1AD0817E4D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/hA065572FC90F1F1F_App_Scripts/1033/common-intl.min.js
                                                                                                                                                                                                                                        Preview:"use strict";var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",bel
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3831
                                                                                                                                                                                                                                        Entropy (8bit):5.120639874211328
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:itGurLtJwqfjH6CIuRxs0gPhtxq+jLqXnvZQQ2:itGu3t+yb6CBUHN
                                                                                                                                                                                                                                        MD5:72D9A825554620C51BF0018A457E7F2E
                                                                                                                                                                                                                                        SHA1:23400E26C69A1F8A47236FFAD4BC80FC80BA773E
                                                                                                                                                                                                                                        SHA-256:365009220D893F07B356C7F253CECD5A9F7E06D6207A3DD7A148FC73812B4FE6
                                                                                                                                                                                                                                        SHA-512:9212035EFC74AD61A74FA806229E4A97BB9FB50698B0B15BD7296AD53B6A2C9A43D0A3E2082286F4AC60167E129E07CB511638A103C510DB3B5ADA6A383165A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*!.. * JavaScript Cookie v2.1.3.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..;(function (factory) {...var registeredInModuleLoader = false;...if (typeof define === 'function' && define.amd) {....define(factory);....registeredInModuleLoader = true;...}...if (typeof exports === 'object') {....module.exports = factory();....registeredInModuleLoader = true;...}...if (!registeredInModuleLoader) {....var OldCookies = window.Cookies;....var api = window.Cookies = factory();....api.noConflict = function () {.....window.Cookies = OldCookies;.....return api;....};...}..}(function () {...function extend () {....var i = 0;....var result = {};....for (; i < arguments.length; i++) {.....var attributes = arguments[ i ];.....for (var key in attributes) {......result[key] = attributes[key];.....}....}....return result;...}.....function init (converter) {....function api (key, value, attributes) {.....var res
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22010)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):22064
                                                                                                                                                                                                                                        Entropy (8bit):4.682868670437469
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:JY4GO9OuOPgOyOKOEOuOjOeOsO6SOYOIOE:JsO9OuO4OyOKOEOuOjOeOsOlOYOIOE
                                                                                                                                                                                                                                        MD5:C5E5AF3E566863CC521E9AC58F82305F
                                                                                                                                                                                                                                        SHA1:EF9A8CE0980E73F7DF4FF51D8CFF68E8FCA2F6E2
                                                                                                                                                                                                                                        SHA-256:5AD6073D9E96064AFF3B050FC9CBF896878BE17457DC02130FCFA63937E334F0
                                                                                                                                                                                                                                        SHA-512:2A4115572047050BFFB12EB3DE200A6279802CD8B6C39FD4CB42D1E5A1BE34ED4B5F0071A4BC2BE8D1461B9C6656F46329BD5C491F18A2ACB4222A151EED8281
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/onenoteloadingspinner.min.js
                                                                                                                                                                                                                                        Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[814],{47212:function(a,i,t){t.r(i),t.d(i,{default:function(){return n}});var x=t(95202);const e=t(72540),r=new x.U("oreo-loadingSpinner");class s{static getData(){return new Promise(((a,i)=>{a(t(29717))}))}}var k=null;class n{static startAnimation(){const a="OreoLoadingSpinner",i=document.getElementById("WACPageLoadingIndicator");if(i){if(k&&window.clearTimeout(k),k=window.setTimeout((()=>{document.getElementById(a)&&r.warningTag(591407137,"OneNote Oreo Spinner is active for too long 30000")}),3e4),!this.spinner)return new Promise(((t,x)=>{r.infoTag(591407138,"OneNote Oreo Spinner is loading."),s.getData().then((t=>{let x=document.createElement("span");x.id=a,x.className="oreoLoadingSpinner",i.insertBefore(x,i.firstChild);let r={container:x,renderer:"svg",loop:!0,autoplay:!0,animationData:t};this.spinner=e.loadAnimation(r),this.spinner.play()})).catch((a=>{r.errorTag(591407139,"Error while loading O
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65498), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):618733
                                                                                                                                                                                                                                        Entropy (8bit):5.378758184004874
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:rvJg0M7/F+BR2+Jgvwc/iSWGytDc5HpwHeFTpPvddvMJu6SzLDLiCkaXxeElV+mc:S0M7/ABQ+JgvTgroB+H+TmAIh5wlLzw
                                                                                                                                                                                                                                        MD5:DDA82EBD43CFE1CB93171E9DA5B4BDB3
                                                                                                                                                                                                                                        SHA1:317DF456B4D87D896A6E190E26D375EA8277EBA9
                                                                                                                                                                                                                                        SHA-256:2A4F60DFCEEF8AE46B50029D65E0F74EE5980B57992E94F8873A2F2AE3B7AFFA
                                                                                                                                                                                                                                        SHA-512:332561F3B72426FBB465F9C21E6B0A63AD4CB1F33E55634C17D5A6DC6E842DE3DBE111ABF4326CE7502C5AA051A53762AA43CA8B111AAF54501C87C030F1C8C1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/uiSlice20.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[227],{73149:function(e,t){var o,n,i=function(){var e=function(e,t){var o=e,n=a[t],i=null,r=0,l=null,f=[],b={},v=function(e,t){i=function(e){for(var t=new Array(e),o=0;o<e;o+=1){t[o]=new Array(e);for(var n=0;n<e;n+=1)t[o][n]=null}return t}(r=4*o+17),C(0,0),C(r-7,0),C(0,r-7),S(),x(),E(e,t),o>=7&&w(e),null==l&&(l=B(o,n,f)),k(l,t)},C=function(e,t){for(var o=-1;o<=7;o+=1)if(!(e+o<=-1||r<=e+o))for(var n=-1;n<=7;n+=1)t+n<=-1||r<=t+n||(i[e+o][t+n]=0<=o&&o<=6&&(0==n||6==n)||0<=n&&n<=6&&(0==o||6==o)||2<=o&&o<=4&&2<=n&&n<=4)},x=function(){for(var e=8;e<r-8;e+=1)null==i[e][6]&&(i[e][6]=e%2==0);for(var t=8;t<r-8;t+=1)null==i[6][t]&&(i[6][t]=t%2==0)},S=function(){for(var e=s.getPatternPosition(o),t=0;t<e.length;t+=1)for(var n=0;n<e.length;n+=1){var r=e[t],a=e[n];if(null==i[r][a])for(var l=-2;l<=2;l+=1)for(var c=-2;c<=2;c+=1)i[r+l][a+c]=-2==l||2==l||-2==c||2==c||0==l&&0==c}},w=function(e){for(var t=s.getBCHTypeNumber(o),n=0;n<
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):342204
                                                                                                                                                                                                                                        Entropy (8bit):5.459318676312755
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:d4xKedMXfcNtgGaerBpr0mrb3uJ8TnospfYCCDybZYjLUoM14vuczjzxT/7bdTut:dcbNtgGaerLrMwospfCDyVYjLUorzjzU
                                                                                                                                                                                                                                        MD5:5B18EB97FDDF15C84551FD5C904B8E0F
                                                                                                                                                                                                                                        SHA1:608BE1EC5A6529A4020774A38F87CF66CCB8306C
                                                                                                                                                                                                                                        SHA-256:738013BB32C62AC80F489811B3DA14796ED02674E996E4A89EADD545A399651B
                                                                                                                                                                                                                                        SHA-512:F5352F83A365143B2BD254A489E4CEAC43AEDE5E19A35AD1ADAA5A487F4C8748EF74883CAE9A66B53F2BFC97087081E1F57D739A279316B7B38F07E579F24E1E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://wise.public.cdn.office.net/wise/owl/owl.onenote.afcca260875ca94d3117.js
                                                                                                                                                                                                                                        Preview:var Microsoft;!function(){var e,t,n,i,o={8278:function(e,t,n){var i,o=function(){var e=String.fromCharCode,t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",i={};function o(e,t){if(!i[e]){i[e]={};for(var n=0;n<e.length;n++)i[e][e.charAt(n)]=n}return i[e][t]}var s={compressToBase64:function(e){if(null==e)return"";var n=s.H(e,6,(function(e){return t.charAt(e)}));switch(n.length%4){default:case 0:return n;case 1:return n+"===";case 2:return n+"==";case 3:return n+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:s.A(e.length,32,(function(n){return o(t,e.charAt(n))}))},compressToUTF16:function(t){return null==t?"":s.H(t,15,(function(t){return e(t+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:s.A(e.length,16384,(function(t){return e.charCodeAt(t)-32}))},compressToUint8Array:function(e){for(var t=s.compress(e),n=new Uint8Array(2*t.length),i=0,o=t.length;i<o;i
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):429692
                                                                                                                                                                                                                                        Entropy (8bit):5.60913001430055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:Ywp24QDI7fIXkiIhgkuaas4J6f/yDlN5cezf+qT:YwNfIUiIhgkuHJ6nAxf+qT
                                                                                                                                                                                                                                        MD5:D1A59C5BB5175F9EB043397ACD920A3A
                                                                                                                                                                                                                                        SHA1:356B3653B9591ACB53B4C12C39F78BE652F392CB
                                                                                                                                                                                                                                        SHA-256:7373F5BE8A7BE32F40BB8995CB61B44B7A8DE4EF8C9957F455E37F52BE02ACC8
                                                                                                                                                                                                                                        SHA-512:462A882D8FA6382D4FE57B7BCAD39BE5AF23FBBF6EAB31B6C1E53C0F71A8F74D3FAF2189BE33BF6D27BA7178F3F88209B849A292445AA60E0BC8E08C5A56E5C1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/wp5/appChrome.min.js
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[306],{1410:function(e,t,o){var n=o(16402),r=o(24191);"string"==typeof n&&(n=[[e.id,n]]);for(var i=0;i<n.length;i++)r.loadStyles(n[i][1],!1);n.locals&&(e.exports=n.locals)},16402:function(e,t,o){var n=o(59917),r=o(37406)(n);r.push([e.id,'svg>path.OfficeIconColors_m20 {\r\n fill: #FAFAFAFF;\r\n}\r\nsvg>path.OfficeIconColors_m21 {\r\n fill: #C8C6C4FF;\r\n}\r\nsvg>path.OfficeIconColors_m22 {\r\n fill: #3A3A38FF;\r\n}\r\nsvg>path.OfficeIconColors_m23 {\r\n fill: #797774FF;\r\n}\r\nsvg>path.OfficeIconColors_m24 {\r\n fill: #1E8BCDFF;\r\n}\r\nsvg>path.OfficeIconColors_m25 {\r\n fill: #0063B1FF;\r\n}\r\nsvg>path.OfficeIconColors_m26 {\r\n fill: #83BEECFF;\r\n}\r\nsvg>path.OfficeIconColors_m27 {\r\n fill: #379E4EFF;\r\n}\r\nsvg>path.OfficeIconColors_m28 {\r\n fill: #309048FF;\r\n}\r\nsvg>path.OfficeIconColors_m29 {\r\n fill: #A1DDAAFF;\r\n}\r\nsvg>path.OfficeIconColors_m210 {\r\n fill: #D
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):17492
                                                                                                                                                                                                                                        Entropy (8bit):4.927836251844071
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodVk5vzJ9YaikHcL28Qk5:rgzwSkQWjU/8BKOaikMQk
                                                                                                                                                                                                                                        MD5:EA5D91FA7D62BBB4A51DB0337F54A99A
                                                                                                                                                                                                                                        SHA1:7735372A828C995CA7388EE6729F3A96E365A72A
                                                                                                                                                                                                                                        SHA-256:FA886024E1CF23B591C07A52E546CEE4015F968B3C69826F0F39A51C223B76D1
                                                                                                                                                                                                                                        SHA-512:D3B45B065D76183542D06611B2077A84DCEDBC7688F2A6FC1876FF13F8324462D7132B08025A6777CB4F206F9437680CFFF814AE0ED50EFAE15DF1027A09BB07
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/suiteux-shell/strings/en/shellstrings.json
                                                                                                                                                                                                                                        Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):180634
                                                                                                                                                                                                                                        Entropy (8bit):5.522482988765993
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:N9DC4JNDzBnSP0EsHXEdZRlar4k+EEtlVW265omKbZvSiPRu/8vCXTyH:mgNXpSP0RHXEdZzc4k+EEPGomKbmTG
                                                                                                                                                                                                                                        MD5:4EB72A12CBAC64AC3FD2B97A96F567B4
                                                                                                                                                                                                                                        SHA1:210C4DDD9CC23936C3CAAFECE01FA8F65C9E721A
                                                                                                                                                                                                                                        SHA-256:7F2404E6A676960C6B9C5899E868E7BC80615788A98AA1D11202A406626194C0
                                                                                                                                                                                                                                        SHA-512:3E98CB43B3A8BBB3548EAADF38F34A06C1A5EF24395028D50D9D8C5919D04C4956964819F97468D73A18248AC61334F3BD3F463724660AB76C17AB080E17423B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={10563:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(37185),i=n(11607),r=n(91218),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},17537:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(37185),i=n(11607),r=n(31386),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):56
                                                                                                                                                                                                                                        Entropy (8bit):4.677279698572885
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:beiCkj7ugjfMlkk2SY:behw7ugjfDk2r
                                                                                                                                                                                                                                        MD5:DA69159E7EC38222D30F02FAE3F5B795
                                                                                                                                                                                                                                        SHA1:A25E1C206C6EF0DC1E82AB5D715E56A1EFE3BDE4
                                                                                                                                                                                                                                        SHA-256:77E2C43DFDEBA7EA496189A7D4DA3A22EDA4CCE35B6246260698A60B141972EE
                                                                                                                                                                                                                                        SHA-512:C08E416F8F47F95A258951568995689805AEFDD04A95AB52E8FDA790441BD3A1FC76209885F81132772AA6ED41E216DFE541AE0151975481DA3D190246D0FA29
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnNxHrVrxaiMBIFDdjY4LISBQ11LGDrEhcJuvkD-2CTqtASBQ3Y2OCyEgUNdSxg6w==?alt=proto
                                                                                                                                                                                                                                        Preview:ChIKBw3Y2OCyGgAKBw11LGDrGgAKEgoHDdjY4LIaAAoHDXUsYOsaAA==
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):969
                                                                                                                                                                                                                                        Entropy (8bit):5.171349633572766
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdgIQAEJAoImLFJ1o02ev+Es:cWA886hPtIWkIQlJwUFJ1o05v+d
                                                                                                                                                                                                                                        MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                                                                                                                                                                                                                        SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                                                                                                                                                                                                                        SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                                                                                                                                                                                                                        SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://fa000000110.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):273394
                                                                                                                                                                                                                                        Entropy (8bit):5.704009797803673
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:oy9eOlNog+7OtP8jS3wiPAXAhZdDVAwh6lcJDL1wB:jnlNM2P8jGdAAhZgwh6lcJDL1wB
                                                                                                                                                                                                                                        MD5:34586C6D677B1A9F28B600177A609374
                                                                                                                                                                                                                                        SHA1:3503CF84F4B574B6A9BF6CBFC742835302E8F5DA
                                                                                                                                                                                                                                        SHA-256:C8D8DD26AE2F947BD55165FBEE88336D9D4AE3C0B8C3B3F0D22C29D580916C4C
                                                                                                                                                                                                                                        SHA-512:1C1BED897C9B750254E05FF65C5DA708E7B9DCE58474061990A3A3DA949258DF74018BE69031296A8CEB521DA73C998EB5712A76F2E3781606C61065DF698515
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/suiteux-shell/js/suiteux.shell.core.js
                                                                                                                                                                                                                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):347
                                                                                                                                                                                                                                        Entropy (8bit):5.4120326955417495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Yq0qjbQr6pjLpsSFHWD7XvZPP7BA02JhpyVBDa8zrpHqYw8Ve0pcVlhIvY:Yq0+0mtiSFH4137BA0chp0DaarpHuSkB
                                                                                                                                                                                                                                        MD5:C2AD0AA73917B630FAFEBA4741336183
                                                                                                                                                                                                                                        SHA1:D5E2C518AB9FB8711FCC277FB7EB2D4990DDAEAD
                                                                                                                                                                                                                                        SHA-256:2E22622A0CCE1872560AC3F2AF66422528A42BA7E998961C8045A9CE779A5988
                                                                                                                                                                                                                                        SHA-512:464A408AE9676F576E284DC42B1DE179AD5428CBF667D17770A046AFC144344DAAADDEA6AE6F0C8F56786D0287DCA61B482C4B4371405BAD7697AECEAF1DF9CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Wed, 18 Dec 2024 09:05:05 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20082), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20082
                                                                                                                                                                                                                                        Entropy (8bit):5.3785189328644485
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:Tt1CTbGLeulh4MQOCS9AKBINrXNlQihhST3iT00XazfPTZsn:p1GTuli2gKBkrPTpqrTZs
                                                                                                                                                                                                                                        MD5:58A30E58FBE0165292F0425B04256E46
                                                                                                                                                                                                                                        SHA1:420050FE7E6034D52094B2F769FDB12A3591A748
                                                                                                                                                                                                                                        SHA-256:534ECF698946529FF99C868DA810DAB8E1E9C7491EBDC873BDF95D34ABF75C4E
                                                                                                                                                                                                                                        SHA-512:6127E32FC185C33353C75180F2B54DFE28E471558FF2478B23C8AB64511BFBAC0AA6200740F94186F0CC56F5D6137C9BD7F16BA3580F4E994A064B7E5AE67D44
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:function getLanguageParameter(n){var t,i;if(UseApiForUILanguage&&Office.context.displayLanguage)return""+n+"="+Office.context.displayLanguage;var f=window.location.search.substr(1),r=f.split("&"),u="";for(t=0;t<r.length;t++)if(i=r[t].split("=",2),i.length==2&&i[0]=="ui"){u=""+n+"="+i[1];break}return u}function getEdgeMajorVersion(){var t=navigator.userAgent,n=t.match(/Edge\/([0-9]+)/i);return n&&n.length>=2?parseInt(n[1]):-1}function getQueryParameter(n){var u,r,t,i;if(window.location.search&&window.location.search.length>1)for(u=window.location.search.substring(1),r=u.split("&"),t=0;t<r.length;t++)if(i=r[t].split("="),decodeURIComponent(i[0])==n)return i.length>1?decodeURIComponent(i[1]):"";return null}function now(){return(new Date).getTime()}function generateGuid(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var t=Math.random()*16|0,i=n==="x"?t:t&3|8;return i.toString(16)})}function createSimpleHtml(n,t,i){i===void 0&&(i=null);var r=document.createElemen
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):582049
                                                                                                                                                                                                                                        Entropy (8bit):5.295119792418174
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:PsUW+6uRfJLNUUKD/8o9e7IL4NEOM1/5z15HRzTGXrD17iuClMKnFv2JVi0:PsUWVuRfJuKMsEOM1/5/oBFQnFv29
                                                                                                                                                                                                                                        MD5:4BA076FA4A0D0CE4EF50CA8A2E3A8C1A
                                                                                                                                                                                                                                        SHA1:5BEF6FF25882489806EDB2AD3C3C01479843D97E
                                                                                                                                                                                                                                        SHA-256:C6C87A000B2904B2D4BCAC84510EFBEF7AAC7AE843D3625F16F57D0BAC9ED808
                                                                                                                                                                                                                                        SHA-512:5B7528B6A818734D8CFCAA3EE1D7261A8A452E20BB0AC4FA7DDA2131A6AA990B7FB2F35779C5F52996D2348BC29DF7508B12DF6F4C041FF5C31D4150031B662D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/al.min.js
                                                                                                                                                                                                                                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).augLoop=e()}}((function(){return function e(t,n,o){function r(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var l=new Error("Cannot find module '"+a+"'");throw l.code="MODULE_NOT_FOUND",l}var c=n[a]={exports:{}};t[a][0].call(c.exports,(function(e){return r(t[a][1][e]||e)}),c,c.exports,e,t,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(e,t,n){"use strict";var o=e("exportStarHelper");Object.defineProperty(n,"__esModule",{value:!0}),o(e(2),n)},{2:2}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isStopWorkflowMessage=n.setStopAndFilterWorkflowMessage=n.setMessageE
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):348481
                                                                                                                                                                                                                                        Entropy (8bit):5.47294426981729
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:TvdONDfExp6/2C7/wvgCAz7QoiCpGoHI5AZPXyohxHQCi/NPh:s5UgCn8u5BNPh
                                                                                                                                                                                                                                        MD5:39E9495128A726156E57D70761041614
                                                                                                                                                                                                                                        SHA1:5B0EF74DD9CC6F169F699918AF54BC407D271BDE
                                                                                                                                                                                                                                        SHA-256:37BBF15894F1BAC397CD8FC12876964CA2379C4B887F2C6A92508D2F997188DB
                                                                                                                                                                                                                                        SHA-512:DBD431DD68D66C6FD9DF961DC60D51E8300C693FF5B2C5371BC059CB5D3D542A2F3DCF1981076CF19A363D49C9F7353FA6C6133F7A86500BC042E9E407CF46EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[521],{60701:function(t,e,i){var n=i(59917),o=i(37406)(n);o.push([t.id,".WhatsNewLayer {\n background-color: rgba(0, 0, 0, 0.4);\n z-index: 1000001;\n position: fixed;\n top: 0;\n left: 0;\n width: 100%;\n height: 100%;\n display: flex;\n -webkit-box-align: center;\n -ms-flex-align: center;\n align-items: center;\n -webkit-box-pack: center;\n -ms-flex-pack: center;\n font-family: 'Segoe UI Web (West European)', 'Segoe UI', -apple-system, BlinkMacSystemFont, Roboto, 'Helvetica Neue',\n sans-serif;\n}\n\n.WhatsNewLayer .WhatsNewBoard {\n min-height: 100px;\n background-color: white;\n width: 100%;\n -webkit-box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n -webkit-box-sizing: border-box;\n box-sizing: border-box;\n position: relative;\n outline: 3px solid transparent;\n overflow-y: auto;\n}\n\n.WhatsNewLayer .WhatsNewHeader {\n position: relative;\n
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56802)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):56851
                                                                                                                                                                                                                                        Entropy (8bit):5.657061045502364
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:mA9tXLANYIzK2eIpW9utlWKIb2CfuVP10swMS0BthllIHBVu8bwmIaDEs2WcueDR:mA9tXLANYIzK2eC8pqXmKCPuMyB
                                                                                                                                                                                                                                        MD5:4BC14D823EAE84E6BB76AF5CA2373133
                                                                                                                                                                                                                                        SHA1:A88A5FC957C4D037EB29E40620313A85BF508B18
                                                                                                                                                                                                                                        SHA-256:6B766ED5E27E9A3EAED8A1A9696068C6849EB38BA2D1C30C512E35F667136F2B
                                                                                                                                                                                                                                        SHA-512:3864F8D7EEA8B8C7CDFA5F2924CD47A853EB94F92B26532AD891E8B3EEDDAF3777DF709FD9FCFD5CD2832E00456FFA4817BF551CFEB7440216E808040A0B35B1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[154],{9428:function(e,t,n){var a=n(59917),s=n(37406)(a);s.push([e.id,".ms-u-slideUpIn20 {\n animation-name: fadeIn, slideUpIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideUpIn20 {\n from {\n transform: translate3d(0px, 20px, 0px);\n }\n\n to {\n transform: translate3d(0px, 0px, 0px);\n }\n}\n\n.ms-u-slideDownIn20 {\n animation-name: fadeIn, slideDownIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideDownIn20 {\n from {\n transform: translate3d(0px, -20px, 0px);\n }\n\n to {
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):89749
                                                                                                                                                                                                                                        Entropy (8bit):5.907896932868388
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:TF7qkDiiBSPqAYXUJqc9a/qc9aJyXUEUx:J7j7B4S6RaVC
                                                                                                                                                                                                                                        MD5:1BF11FC2DBDB5C48B7D60F5005583417
                                                                                                                                                                                                                                        SHA1:DF52B131F6B151E674204CBA77082EFAEFBC3F8C
                                                                                                                                                                                                                                        SHA-256:172E218E70CC419328B7AAB580615DA2A562E1508EAC9AC3014C52C51F2F50EC
                                                                                                                                                                                                                                        SHA-512:A40545B0B88AAF5EC4D28015B72451CE6F19073FC7E1CF6A8B08EEAB6D173CCE9E62553CACFDA7FE0FB4DDECB2E09E8B966C6466AE50AC31193481D82898ECB6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_resources/1033/Meetings_manifest.xml
                                                                                                                                                                                                                                        Preview:.<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">...<Id>90da59be-5361-4260-9218-2262af1dc334</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Add Meeting Details">.... START STRING LOCALIZATION REPLACEMENT (StringID: OfficeAddIns.Meetings.ManifestDisplayName -->......<Override Locale="af-ZA" Value="Voeg vergaderingbesonderhede by" />....<Override Locale="en-US" Value="Add Meeting Details" />....<Override Locale="am-ET" Value="..... ...... ...." />....<Override Locale="ar-SA" Value="..... ...... ........" />....<Override Locale="as-IN" Value="..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11667), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11667
                                                                                                                                                                                                                                        Entropy (8bit):4.97980937003193
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:cHGtlNF+JzgGuA3pNvWAPsYmiT398yRFXiBpiiBlVIkslsunbe4uGfEinAMj9fsh:T/kpldNhVVimx+8mkKDypJBJeJjxQSlT
                                                                                                                                                                                                                                        MD5:A1D892F1368C7F3B1DFB75057B936B66
                                                                                                                                                                                                                                        SHA1:91EC4980BFA5B301199B574E6240A618247679F9
                                                                                                                                                                                                                                        SHA-256:2DB70125E37F651D09A6D03D593A65E09668E6267CCA1257251328517F7EAEFC
                                                                                                                                                                                                                                        SHA-512:F2834E3B673CF7BFBABF9A92A0D4524F5696996CA67EBD6605F08206C95C3DCCE3AB95E4297452186074EB92827BFA4D811A61959EBA60544393BA14F4C7A3B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/1033/osfruntime_strings.js
                                                                                                                                                                                                                                        Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3844
                                                                                                                                                                                                                                        Entropy (8bit):5.135338065935734
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:7AMyhQoDXbNLGs2sY5Q4zy9c+EkhG6mADEA0SVP+c5QVy+/:F4MMDE4DEA0SV2c5QVyI
                                                                                                                                                                                                                                        MD5:096BC064579D6CB8343FAD87F4348DDC
                                                                                                                                                                                                                                        SHA1:6A434AF3631E26E9AAE70F0A69061F5C6A464978
                                                                                                                                                                                                                                        SHA-256:6E0313D7151FBB318B4B1EB6C05946901980EFFEC2CCD6C870472CAD285DDDDB
                                                                                                                                                                                                                                        SHA-512:137339F3DFD451BACEAD31CD960BC2907B7B6E4B1A76247753FBE0B645FDCAC12AF4633DC5AEC1B2DD44505CE6F3B102FDBD431103D24D7CDA938E22C9CE8599
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>93155735-fd84-4d6f-9433-305bdb6cb523</Id>.. <Version>2.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Help" />.. <Description DefaultValue="In-App Help provided by support.office.com" />.. <IconUrl DefaultValue="https://support.office.com/icon32.png" />.. <HighResolutionIconUrl DefaultValue="https://support.office.com/icon80.png" />.. <SupportUrl DefaultValue="https://support.microsoft.com" />.. <AppDomains>.. <AppDomain>https://login.live.com</AppDomain>.. <AppDomain>https://login.live-int.com</AppDomain>.. <AppDomain>https://login.windows.ne
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65443)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):737336
                                                                                                                                                                                                                                        Entropy (8bit):5.518773392386429
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:qonR5nE35pCLtBVw8ch8FDrAU+n7r+n73fVXszvVkPrEvSuM4YxEY/U9R8FxiPHl:qonR5KsVs9KHr5Fw
                                                                                                                                                                                                                                        MD5:0B0240A22839A9604E5ADD36CE9A897F
                                                                                                                                                                                                                                        SHA1:2A0518309953C2325DF54265B63E6118B7471914
                                                                                                                                                                                                                                        SHA-256:40824C786950E311F62F65AFB8DBBA84C5A2CE89A81730AFA7986F3F254A3340
                                                                                                                                                                                                                                        SHA-512:36A15F7F3C93B5D52A34EB729FEBD63BEC5B2443A7D255649551484357ECE0C62DDE29C9896077F5E40C053A32FD65ECDC73BBA181CEC523024C07DB2F7C0432
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/Feedback/latest/officebrowserfeedback_floodgate.js
                                                                                                                                                                                                                                        Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):89493
                                                                                                                                                                                                                                        Entropy (8bit):5.289599913770796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                        MD5:12108007906290015100837A6A61E9F4
                                                                                                                                                                                                                                        SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                                                                                                                                                                                                                        SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                                                                                                                                                                                                                        SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2441417
                                                                                                                                                                                                                                        Entropy (8bit):5.695102902429496
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:4+6xI0T2waNED602REBnsTEVlSIE1fx7fTxotlsqA29fSQ15ZNuDoDxwJJNi7XBo:YsqA29fjGf
                                                                                                                                                                                                                                        MD5:0C996B35933F8E77E00FFCF15CAC4ED8
                                                                                                                                                                                                                                        SHA1:331C7724D97AB339D65E9E3645426E5E4EEFA809
                                                                                                                                                                                                                                        SHA-256:45DC9631B8BB0ADA58045ECF4F9A9C1AC5D3DBB29F9F3322FA212AAE767113CC
                                                                                                                                                                                                                                        SHA-512:671A279FA0228593D39E94D6A57EAE29F4B4B5C8133D0D4AB623DB714268FF1BB18E5685F117FE3E25192B7852B1D563760E40048BC4EC3BD1F724FA13004B6F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{66960:function(Ba,Ua,M){M.d(Ua,{a:function(){return ha}});Ba=M(80291);var Ea=M(13901),Ha=M(42862),Oa=M(73207),F=M(66467),O=M(73393),d=M(34985),k=M(69722),f=M(8587),l=M(86096),w=M(59863),n=M(81404),z=M(86470),v=M(94576),x=M(12050),A=M(99229),E=M(1278),H=M(3770),D=M(71056),C=M(36151),K=M(62415),N=M(14140),P=M(60635),R=M(15145),y=M(27124),r=M(62557),L=M(11566),Z=M(78659),J=M(23604),Q=M(70292);class S{constructor(){this.pressure=.this.pageY=this.pageX=this.y=this.x=0}}(0,Ba.a)(S,"InkPacket",null,[]);var ca=M(99842),da=M(11559),ba=M(56397),sa=M(21914),ka=M(21539);class ha{static get Ouc(){return O.a.instance.resolve("OneNote.IInkEditor")}static get e2(){return d.FocusManager.instance()}static get rbb(){return ha.Ae||(ha.Ae=O.a.instance.resolve("Box4.ICaretPositionManager"))}static get Rsa(){return ha.$a||(ha.$a=O.a.instance.resolve("Box4.ICevViewContentManager"))}static er(){return ha.yh||(ha.yh=O.a.instanc
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35936), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):65468
                                                                                                                                                                                                                                        Entropy (8bit):5.346696281904265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:ETarIzLYTfoY5iwkD9Hr09qZsOlcJoPBPEvmW7YeOeYRtbRcOMJGXX3FouZoGfx0:EOczSgh7ezYrlcaPsP
                                                                                                                                                                                                                                        MD5:FDCF79F3B820ABC8ADBE7CE612CD23B0
                                                                                                                                                                                                                                        SHA1:B598DD0DB05C4A533B50FA1718852C2841498FAF
                                                                                                                                                                                                                                        SHA-256:8E8671F838179941A37974632D721EF05936D2C3A8B892C8C39DC28C9FC763CF
                                                                                                                                                                                                                                        SHA-512:ACB44D5CF6F47E9725E4904DC47308ABE84BC73CFE8DBDCB6370949E27326C7096AAC9BE3BEE86A1120D17CE79CA7AAD913F4C7EA055EB364168EEFCCFC6637F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/office.js
                                                                                                                                                                                                                                        Preview:var OSFPerformance;..(function (OSFPerformance) {.. OSFPerformance.officeExecuteStartDate = 0;.. OSFPerformance.officeExecuteStart = 0;.. OSFPerformance.officeExecuteEnd = 0;.. OSFPerformance.hostInitializationStart = 0;.. OSFPerformance.hostInitializationEnd = 0;.. OSFPerformance.totalJSHeapSize = 0;.. OSFPerformance.usedJSHeapSize = 0;.. OSFPerformance.jsHeapSizeLimit = 0;.. OSFPerformance.getAppContextStart = 0;.. OSFPerformance.getAppContextEnd = 0;.. OSFPerformance.createOMEnd = 0;.. OSFPerformance.officeOnReady = 0;.. OSFPerformance.hostSpecificFileName = "";.. function now() {.. if (performance && performance.now) {.. return performance.now();.. }.. else {.. return 0;.. }.. }.. OSFPerformance.now = now;.. function getTotalJSHeapSize() {.. if (typeof (performance) !== 'undefined' && performance.memory) {.. return performance.memory.totalJSHeapSize;.. }..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63604)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):130560
                                                                                                                                                                                                                                        Entropy (8bit):5.272245687496742
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:mh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndP1:mh8VyIWLdcov4Ondd
                                                                                                                                                                                                                                        MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                                                                                                                                                                                                        SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                                                                                                                                                                                                        SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                                                                                                                                                                                                        SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7797)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7847
                                                                                                                                                                                                                                        Entropy (8bit):5.295110319474476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:/ibZFLTYqettqv38gDVAz6kTnbtPk5UTRgS:/YTYlttqvsGVS6kTnbRkaTRB
                                                                                                                                                                                                                                        MD5:532B32F419A19131EA22FB7C10683233
                                                                                                                                                                                                                                        SHA1:E6F889C28E25C24AF396B89729251615298412BB
                                                                                                                                                                                                                                        SHA-256:06728C714A6F7884EF1A662E18FCB9EB5CC90A3B8F01899A839DB7864BBE4D39
                                                                                                                                                                                                                                        SHA-512:50089BAD6437549594A14F377CD7FA984987F4A7568F130CF35F1268CBDE31481CD1A3A87FED12F179E0A422C2ECDA67A20B1B3B901D213FBD85734C9CAFBD15
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var appResourceLoader;!function(){"use strict";var e,n,t,o,r={61435:function(e,n,t){t.r(n),t.d(n,{init:function(){return c.Ts},loadChunk:function(){return L},loadIntlBootResources:function(){return a}});var o=t(33959);let r,i=!1;function a(e){const n="onenote-ribbon-intl.min.js";return i||(r=(0,o.loadScript)(n,e.scriptBaseUrl.concat(n),void 0,5),i=!0),r}var c=t(81934);const s="appChrome",l="canvasAtMentions",u="loopLoadingManager",d="navigation",f="onenote-navpane-strings",p="onenote-ribbon-intl",h="onenote-whatsnew-strings",m="sharedComments",b="comment-pane-strings",v="hyperlinkFloatie",y="copilotCanvas",g={[s]:{dependencies:[p]},[u]:{},[v]:{},[y]:{},[m]:{dependencies:[b]},[l]:{dependencies:[b]},[d]:{dependencies:[f,h]},[p]:{isLocalized:!0},"onenote-ribbon-intl-fluent":{isLocalized:!0},"onenote-ribbon-sprite-lazy":{isLocalized:!0},"onenote-ribbon-sprite-lazy-fluent":{isLocalized:!0},"onenote-ribbon-intl-lazy":{isLocalized:!0},"onenote-ribbon-intl-lazy-fluent":{isLocalized:!0},"onenot
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2939)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2988
                                                                                                                                                                                                                                        Entropy (8bit):5.43633805414105
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:mYBP7JKN7iG3azWBLJlh+bJP5aBtRG+8DVKX+6Q9fru1+6Q9agZO7+OcmwQ9vQ9c:mYRcoclh+NPEBto+8w+Da1+DagZO+wpX
                                                                                                                                                                                                                                        MD5:6B950731AA4EDF5BC9669B1ADA7FE062
                                                                                                                                                                                                                                        SHA1:9D5EAAE14E29970E19E1C1B38E932A10A34CA908
                                                                                                                                                                                                                                        SHA-256:B0F94E566820A1789F83E89B67EBD9D40B11209D9E2CF1FBC646853E00AE3E50
                                                                                                                                                                                                                                        SHA-512:709789123015503741AA66D8BBB134ADCFC88A826D16205C183FBC23B931153F2D7E9FACFA09CCD901C24AFF24FEB4DF10FF86EAFC3ADEDD83788AA6968CF9E2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[977],{51453:function(e,t,n){var o=n(59917),a=n(37406)(o);a.push([e.id,".wacCanvasOverlay__overlay___DpHwX {\n bottom: 0;\n left: -50px;\n position: absolute;\n right: 0;\n top: 0;\n z-index: 90;\n background: rgba(0, 0, 0, 0);\n -ms-high-contrast-adjust: none;\n}\n",""]),a.locals={overlay:"wacCanvasOverlay__overlay___DpHwX"},e.exports=a},4739:function(e,t,n){"use strict";var o=n(19857),a=n(21598),s=n(80700);const l=n(80547),r=(0,o.connect)((e=>({showOverlay:e.isVisible,navSelection:e.navSelection})))((e=>{const t=e.showOverlay&&!e.navSelection[s.C.SHOW_ALL]?a.createElement("div",{className:l.overlay}):null;return a.createElement("div",null,t)}));var c=n(49681),i=n(11289),d=n(11834),m=n(14435),u=n(4600),A=n(61358);let y=(0,i.I)();const S=(e,t)=>{let n={};return n[t]=!0,e((0,m.QI)(n)),c.Ay.ActionResponse.Succeeded};var v=n(49884),g=n(34632),h=n(63365),p=n(84768);const C=n(57080);if(b=A.A.dispatch,c.Ay.Regi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):220858
                                                                                                                                                                                                                                        Entropy (8bit):5.627514521924271
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:fPtUzlV8et03/a5ppR9e1h722VtnNRaAOsyjcrM6SkPV:36zfPt03y519e1FVtbaIOkt
                                                                                                                                                                                                                                        MD5:536DC33F387AF4BD6712F4CC82245B88
                                                                                                                                                                                                                                        SHA1:695E2FF36ED91F3F5B2032CDA420024CBFEB1438
                                                                                                                                                                                                                                        SHA-256:807570CBDA70C44E0C85C443A5B2BB45A3F8929DFDF3E823994E3478EFE8A459
                                                                                                                                                                                                                                        SHA-512:E2742E3D97DC665CB8A487849A5204F23198DAA9DEFC38EEC38446914A30507F146E1712C59EA2A73432E88C85347C9BF067D334AE5FBD965D3950EC9F5601DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/officeonline/o/s/161840841005_App_Scripts/1033/OneNoteSimplified.Wac.TellMeModel.js
                                                                                                                                                                                                                                        Preview:var TellMeModel={"m":{"":76},"t":[0,7,7,7,7,7,7,7,7,7,7,7,7,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,6,6,6,6,6,6,6,7,2,10,10,10,7,4,4,4,4,4,4,4,4,4,4,7,7,7,7,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,7,7,7],"n":[338,425,428,431,434,437,440,444,447,450,453,456,459,462,483,512,521,530,539,552,565,574,583,592,601,614,627,640,653,666,679,688,701,714,727,736,749,762,775,788,801,814,827,843,861,885,909,930,959,980,993,1006,1026,1047,1057,1067,1088,1097,1107,1116,1126,1136,1157,1191,1196,1201,12
                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:05.644303083 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:05.691183090 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:06.347428083 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:08.605803967 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:08.605928898 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.979379892 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.979415894 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.979499102 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.979979992 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.979994059 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.682162046 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.724632025 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.742315054 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.742377996 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.742474079 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.747980118 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.747987032 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.748788118 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.748826027 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.748881102 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.749315977 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.749356985 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.749609947 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.749622107 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.751980066 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.752054930 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.833987951 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.834258080 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.882354975 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.882369995 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.935398102 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.288678885 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.289846897 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.289864063 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.289935112 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.290143967 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.290198088 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.291605949 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.291682005 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.291996956 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.292078972 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.294749975 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.294847012 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.295124054 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.295248985 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.295334101 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.295342922 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.340461969 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.340478897 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.340493917 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:16.388371944 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.064287901 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.064347982 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.064383984 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.064403057 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.064450979 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.065071106 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.065146923 CET4434972513.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.065207958 CET49725443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.066951990 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.067126036 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.838465929 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.838531017 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.838552952 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.838584900 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.838679075 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.864584923 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.864609003 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.864626884 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.864651918 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.864696026 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.864706039 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.880784988 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.880875111 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.880886078 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:17.880985975 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.026444912 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.026468992 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.026520014 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.027126074 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.027134895 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.058540106 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.058588982 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.058614016 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.058624029 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.058640957 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.082226038 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.082238913 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.082294941 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.082305908 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.104937077 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.104954958 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.104964018 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.104993105 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.105005026 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.105021954 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.152136087 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.211878061 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.211889029 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.211911917 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.211945057 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.211982965 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.225318909 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.225330114 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.225353003 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.225383997 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.225419044 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.238163948 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.238174915 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.238198042 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.238229990 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.238262892 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.249711990 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.249722004 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.249777079 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.249787092 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.264194012 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.264223099 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.264262915 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.264272928 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.264306068 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.275628090 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.275638103 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.275773048 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.275782108 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.286493063 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.286514997 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.286567926 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.286577940 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.337955952 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.337966919 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.338023901 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.338047981 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.389513969 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.404441118 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.404453993 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.404479980 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.404509068 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.404578924 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.413362026 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.413374901 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.413397074 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.413434029 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.413484097 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.424601078 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.424612045 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.424633026 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.424659967 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.424690962 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.433362007 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.433372974 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.433393002 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.433412075 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.433448076 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453298092 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453331947 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453371048 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453382969 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453402996 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453408003 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453435898 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453453064 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.453491926 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.466537952 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.466584921 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.466615915 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.466624975 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.466656923 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.466676950 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.470257044 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.470324993 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.470407963 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.470550060 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.470557928 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.470630884 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.470690966 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.471141100 CET49724443192.168.2.513.107.136.10
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.471157074 CET4434972413.107.136.10192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.379061937 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.379138947 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.379205942 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.802783966 CET49717443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.802794933 CET44349717142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.903917074 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.903955936 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.904017925 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.904531956 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.904546976 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.593036890 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.595727921 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.595761061 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.596364975 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.599561930 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.599668980 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.653786898 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.303814888 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.303900957 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.303977966 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.357693911 CET50120443192.168.2.5142.250.181.132
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.357757092 CET44350120142.250.181.132192.168.2.5
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:08.839688063 CET53604601.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:08.844575882 CET53491671.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:11.631397963 CET53583221.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.840775967 CET5900653192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.840924978 CET6082053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.978106022 CET53590061.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.978127956 CET53608201.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:13.963459969 CET5880053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:13.965887070 CET5538753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.784925938 CET5389053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.785077095 CET5686953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.002302885 CET6242153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.002520084 CET5904753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.348777056 CET6093453192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.349060059 CET5446953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:28.433571100 CET53614201.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:43.703068972 CET53535641.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:43.809721947 CET53641421.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:47.414908886 CET53593441.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.795357943 CET5205453192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.795490026 CET5833153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.073229074 CET6189153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.073472023 CET4923953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:02.813067913 CET5603553192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:02.813210011 CET5048753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.394526005 CET5120653192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.394572973 CET5792653192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.418891907 CET53595071.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:09.572205067 CET5352253192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:09.572406054 CET5078253192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:10.316056013 CET53554631.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.363054037 CET5343253192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.363217115 CET6033953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.982312918 CET5049653192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.982453108 CET6159453192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.983831882 CET6507553192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.983974934 CET6237253192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.355360985 CET53623721.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.097580910 CET6044953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.098211050 CET5864253192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.152199984 CET4979353192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.152571917 CET4962353192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.153244019 CET6330853192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.153295994 CET5304053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.188870907 CET6327753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.189227104 CET5873053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.189723969 CET5150753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.189841032 CET5975053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.190391064 CET6346253192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.190727949 CET5579153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.191374063 CET6367953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.191749096 CET4935053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.236809969 CET53586421.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.238836050 CET5719753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.239310026 CET6451153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.563134909 CET5471153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.563339949 CET6165053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.227078915 CET5863553192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.227229118 CET6038053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.233321905 CET6276053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.233464003 CET5041353192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.272044897 CET5005953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.272325993 CET5054753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.273020029 CET6491153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.273150921 CET6106953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.278732061 CET5127353192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.278868914 CET5958153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.342967033 CET5437053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.343128920 CET5537153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.350709915 CET5492153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.350862980 CET6328953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.488347054 CET53632891.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.737134933 CET5808453192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.737250090 CET6509053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.768510103 CET5863453192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.768671989 CET6242953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.523745060 CET5283853192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.523922920 CET4930053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:22.880333900 CET6151353192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:22.880414009 CET5821553192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.358232021 CET6318053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.358506918 CET5960353192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.358983994 CET6287053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.359219074 CET5764653192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.359571934 CET6411353192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.359714031 CET5516153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.360519886 CET5314053192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.360662937 CET5922953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.360946894 CET5693953192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.361071110 CET6042653192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:26.262702942 CET5197153192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:26.263031006 CET6301553192.168.2.51.1.1.1
                                                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.899266005 CET192.168.2.51.1.1.1c2a6(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:09.979855061 CET192.168.2.51.1.1.1c298(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.770526886 CET192.168.2.51.1.1.1c270(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.602104902 CET192.168.2.51.1.1.1c287(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:19.181691885 CET192.168.2.51.1.1.1c2c2(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.840775967 CET192.168.2.51.1.1.10xeb83Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.840924978 CET192.168.2.51.1.1.10x2a66Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:13.963459969 CET192.168.2.51.1.1.10x51d0Standard query (0)syndiclair-my.sharepoint.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:13.965887070 CET192.168.2.51.1.1.10x562cStandard query (0)syndiclair-my.sharepoint.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.784925938 CET192.168.2.51.1.1.10xe110Standard query (0)common.online.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.785077095 CET192.168.2.51.1.1.10xd682Standard query (0)common.online.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.002302885 CET192.168.2.51.1.1.10x122Standard query (0)common.online.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.002520084 CET192.168.2.51.1.1.10xf288Standard query (0)common.online.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.348777056 CET192.168.2.51.1.1.10xb1cdStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.349060059 CET192.168.2.51.1.1.10xc4f4Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.795357943 CET192.168.2.51.1.1.10x32d8Standard query (0)euc-common.online.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.795490026 CET192.168.2.51.1.1.10x867bStandard query (0)euc-common.online.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.073229074 CET192.168.2.51.1.1.10x10d0Standard query (0)euc-common.online.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.073472023 CET192.168.2.51.1.1.10x772cStandard query (0)euc-common.online.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:02.813067913 CET192.168.2.51.1.1.10x354aStandard query (0)spoprod-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:02.813210011 CET192.168.2.51.1.1.10xf981Standard query (0)spoprod-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.394526005 CET192.168.2.51.1.1.10xc985Standard query (0)www.onenote.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.394572973 CET192.168.2.51.1.1.10xc802Standard query (0)www.onenote.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:09.572205067 CET192.168.2.51.1.1.10x88e7Standard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:09.572406054 CET192.168.2.51.1.1.10x8457Standard query (0)augloop.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.363054037 CET192.168.2.51.1.1.10x49a3Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.363217115 CET192.168.2.51.1.1.10xee1fStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.982312918 CET192.168.2.51.1.1.10xfffcStandard query (0)amcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.982453108 CET192.168.2.51.1.1.10xd198Standard query (0)amcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.983831882 CET192.168.2.51.1.1.10x42c2Standard query (0)storage.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.983974934 CET192.168.2.51.1.1.10x9fd3Standard query (0)storage.live.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.097580910 CET192.168.2.51.1.1.10x2ed4Standard query (0)messaging.engagement.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.098211050 CET192.168.2.51.1.1.10xa018Standard query (0)messaging.engagement.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.152199984 CET192.168.2.51.1.1.10x6a7fStandard query (0)fa000000012.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.152571917 CET192.168.2.51.1.1.10x470cStandard query (0)fa000000012.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.153244019 CET192.168.2.51.1.1.10xfccbStandard query (0)fa000000096.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.153295994 CET192.168.2.51.1.1.10x42aaStandard query (0)fa000000096.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.188870907 CET192.168.2.51.1.1.10xd61fStandard query (0)fa000000110.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.189227104 CET192.168.2.51.1.1.10x2650Standard query (0)fa000000110.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.189723969 CET192.168.2.51.1.1.10xc4beStandard query (0)fa000000111.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.189841032 CET192.168.2.51.1.1.10x838cStandard query (0)fa000000111.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.190391064 CET192.168.2.51.1.1.10x1f17Standard query (0)fa000000128.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.190727949 CET192.168.2.51.1.1.10x5adaStandard query (0)fa000000128.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.191374063 CET192.168.2.51.1.1.10x48acStandard query (0)fa000000138.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.191749096 CET192.168.2.51.1.1.10xdc68Standard query (0)fa000000138.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.238836050 CET192.168.2.51.1.1.10xbb0dStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.239310026 CET192.168.2.51.1.1.10x2e72Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.563134909 CET192.168.2.51.1.1.10xa71aStandard query (0)amcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.563339949 CET192.168.2.51.1.1.10xde34Standard query (0)amcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.227078915 CET192.168.2.51.1.1.10x1dadStandard query (0)fa000000128.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.227229118 CET192.168.2.51.1.1.10xe066Standard query (0)fa000000128.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.233321905 CET192.168.2.51.1.1.10xde83Standard query (0)fa000000110.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.233464003 CET192.168.2.51.1.1.10xce6aStandard query (0)fa000000110.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.272044897 CET192.168.2.51.1.1.10xd0ddStandard query (0)fa000000012.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.272325993 CET192.168.2.51.1.1.10x6bdcStandard query (0)fa000000012.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.273020029 CET192.168.2.51.1.1.10xf87bStandard query (0)fa000000096.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.273150921 CET192.168.2.51.1.1.10xaa30Standard query (0)fa000000096.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.278732061 CET192.168.2.51.1.1.10x702fStandard query (0)fa000000111.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.278868914 CET192.168.2.51.1.1.10x7760Standard query (0)fa000000111.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.342967033 CET192.168.2.51.1.1.10x74cfStandard query (0)fa000000138.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.343128920 CET192.168.2.51.1.1.10x6fa8Standard query (0)fa000000138.resources.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.350709915 CET192.168.2.51.1.1.10x294dStandard query (0)messaging.engagement.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.350862980 CET192.168.2.51.1.1.10xe4a3Standard query (0)messaging.engagement.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.737134933 CET192.168.2.51.1.1.10xd3a9Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.737250090 CET192.168.2.51.1.1.10x85deStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.768510103 CET192.168.2.51.1.1.10x32e1Standard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.768671989 CET192.168.2.51.1.1.10x469aStandard query (0)augloop.office.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.523745060 CET192.168.2.51.1.1.10x2822Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.523922920 CET192.168.2.51.1.1.10xf930Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:22.880333900 CET192.168.2.51.1.1.10x9b95Standard query (0)www.onenote.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:22.880414009 CET192.168.2.51.1.1.10x8718Standard query (0)www.onenote.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.358232021 CET192.168.2.51.1.1.10x8a2dStandard query (0)onenoteonline.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.358506918 CET192.168.2.51.1.1.10xd1bdStandard query (0)onenoteonline.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.358983994 CET192.168.2.51.1.1.10xa3c0Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.359219074 CET192.168.2.51.1.1.10x495aStandard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.359571934 CET192.168.2.51.1.1.10xa1cfStandard query (0)onenoteonline.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.359714031 CET192.168.2.51.1.1.10xb462Standard query (0)onenoteonline.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.360519886 CET192.168.2.51.1.1.10xdefeStandard query (0)onenoteonline.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.360662937 CET192.168.2.51.1.1.10xb2b5Standard query (0)onenoteonline.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.360946894 CET192.168.2.51.1.1.10x39dfStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.361071110 CET192.168.2.51.1.1.10xc557Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:26.262702942 CET192.168.2.51.1.1.10xf68bStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:26.263031006 CET192.168.2.51.1.1.10x9eb5Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.978106022 CET1.1.1.1192.168.2.50xeb83No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:12.978127956 CET1.1.1.1192.168.2.50x2a66No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.656356096 CET1.1.1.1192.168.2.50x562cNo error (0)syndiclair-my.sharepoint.comsyndiclair.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.656356096 CET1.1.1.1192.168.2.50x562cNo error (0)syndiclair.sharepoint.com2362-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.656356096 CET1.1.1.1192.168.2.50x562cNo error (0)2362-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com190019-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.656356096 CET1.1.1.1192.168.2.50x562cNo error (0)190019-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com190019-ipv4v6e.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.730325937 CET1.1.1.1192.168.2.50x51d0No error (0)syndiclair-my.sharepoint.comsyndiclair.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.730325937 CET1.1.1.1192.168.2.50x51d0No error (0)syndiclair.sharepoint.com2362-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.730325937 CET1.1.1.1192.168.2.50x51d0No error (0)2362-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com190019-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.730325937 CET1.1.1.1192.168.2.50x51d0No error (0)190019-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com190019-ipv4v6e.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.730325937 CET1.1.1.1192.168.2.50x51d0No error (0)190019-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.730325937 CET1.1.1.1192.168.2.50x51d0No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:14.730325937 CET1.1.1.1192.168.2.50x51d0No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.932576895 CET1.1.1.1192.168.2.50xc145No error (0)frc-onenote.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.932576895 CET1.1.1.1192.168.2.50xc145No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:18.932576895 CET1.1.1.1192.168.2.50xc145No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.922770023 CET1.1.1.1192.168.2.50xe110No error (0)common.online.office.comcommon-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.922770023 CET1.1.1.1192.168.2.50xe110No error (0)common.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.922770023 CET1.1.1.1192.168.2.50xe110No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.922770023 CET1.1.1.1192.168.2.50xe110No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:20.923106909 CET1.1.1.1192.168.2.50xd682No error (0)common.online.office.comcommon-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:21.000438929 CET1.1.1.1192.168.2.50x3b5bNo error (0)frc-onenote.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:21.000438929 CET1.1.1.1192.168.2.50x3b5bNo error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:21.000438929 CET1.1.1.1192.168.2.50x3b5bNo error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.141061068 CET1.1.1.1192.168.2.50xf288No error (0)common.online.office.comcommon-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.141379118 CET1.1.1.1192.168.2.50x122No error (0)common.online.office.comcommon-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.141379118 CET1.1.1.1192.168.2.50x122No error (0)common.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.141379118 CET1.1.1.1192.168.2.50x122No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:23.141379118 CET1.1.1.1192.168.2.50x122No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.486335039 CET1.1.1.1192.168.2.50xc4f4No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.505716085 CET1.1.1.1192.168.2.50x9291No error (0)scdn1cc4b.wpc.9aea3.sigmacdn.netsni1gl.wpc.sigmacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.505716085 CET1.1.1.1192.168.2.50x9291No error (0)sni1gl.wpc.sigmacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.591722012 CET1.1.1.1192.168.2.50xb1cdNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:24.899194002 CET1.1.1.1192.168.2.50x86a3No error (0)scdn1cc4b.wpc.9aea3.sigmacdn.netsni1gl.wpc.sigmacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:25.733716965 CET1.1.1.1192.168.2.50x412cNo error (0)frc-onenote.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:25.733716965 CET1.1.1.1192.168.2.50x412cNo error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:25.733716965 CET1.1.1.1192.168.2.50x412cNo error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:28.167609930 CET1.1.1.1192.168.2.50x151bNo error (0)scdn1cc4b.wpc.9aea3.sigmacdn.netsni1gl.wpc.sigmacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:28.167609930 CET1.1.1.1192.168.2.50x151bNo error (0)sni1gl.wpc.sigmacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:28.169368982 CET1.1.1.1192.168.2.50xd40eNo error (0)scdn1cc4b.wpc.9aea3.sigmacdn.netsni1gl.wpc.sigmacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.933429956 CET1.1.1.1192.168.2.50x32d8No error (0)euc-common.online.office.comeuc-common-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.933429956 CET1.1.1.1192.168.2.50x32d8No error (0)euc-common.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.933429956 CET1.1.1.1192.168.2.50x32d8No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.933429956 CET1.1.1.1192.168.2.50x32d8No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:50.936573982 CET1.1.1.1192.168.2.50x867bNo error (0)euc-common.online.office.comeuc-common-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.210443974 CET1.1.1.1192.168.2.50x10d0No error (0)euc-common.online.office.comeuc-common-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.210443974 CET1.1.1.1192.168.2.50x10d0No error (0)euc-common.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.210443974 CET1.1.1.1192.168.2.50x10d0No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.210443974 CET1.1.1.1192.168.2.50x10d0No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:04:53.210481882 CET1.1.1.1192.168.2.50x772cNo error (0)euc-common.online.office.comeuc-common-geo.wac.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:02.950620890 CET1.1.1.1192.168.2.50xf981No error (0)spoprod-a.akamaihd.netspoprod-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:03.036566019 CET1.1.1.1192.168.2.50x354aNo error (0)spoprod-a.akamaihd.netspoprod-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.837008953 CET1.1.1.1192.168.2.50xc802No error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.837008953 CET1.1.1.1192.168.2.50xc802No error (0)onservicesprod-dbakakdqhmgwebaj.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.925833941 CET1.1.1.1192.168.2.50xc985No error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.925833941 CET1.1.1.1192.168.2.50xc985No error (0)onservicesprod-dbakakdqhmgwebaj.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.925833941 CET1.1.1.1192.168.2.50xc985No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:08.925833941 CET1.1.1.1192.168.2.50xc985No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:09.710319042 CET1.1.1.1192.168.2.50x88e7No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:09.979773045 CET1.1.1.1192.168.2.50x8457No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.511154890 CET1.1.1.1192.168.2.50xbe39No error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.511154890 CET1.1.1.1192.168.2.50xbe39No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.511154890 CET1.1.1.1192.168.2.50xbe39No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.511329889 CET1.1.1.1192.168.2.50x1bbfNo error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.512485981 CET1.1.1.1192.168.2.50x49a3No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:11.512497902 CET1.1.1.1192.168.2.50xee1fNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.123821020 CET1.1.1.1192.168.2.50xd198No error (0)amcdn.msftauth.netmecontrol-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.123821020 CET1.1.1.1192.168.2.50xd198No error (0)mecontrol-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.123922110 CET1.1.1.1192.168.2.50x42c2No error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.123922110 CET1.1.1.1192.168.2.50x42c2No error (0)common-geo.ha.1drv.comcommon-emea.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.124378920 CET1.1.1.1192.168.2.50xfffcNo error (0)amcdn.msftauth.netmecontrol-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.124378920 CET1.1.1.1192.168.2.50xfffcNo error (0)mecontrol-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.124378920 CET1.1.1.1192.168.2.50xfffcNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.124378920 CET1.1.1.1192.168.2.50xfffcNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.355360985 CET1.1.1.1192.168.2.50x9fd3No error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:12.355360985 CET1.1.1.1192.168.2.50x9fd3No error (0)common-geo.ha.1drv.comcommon-emea.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.226639032 CET1.1.1.1192.168.2.50x34e9No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.228068113 CET1.1.1.1192.168.2.50xbc1fNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.234591961 CET1.1.1.1192.168.2.50x2ed4No error (0)messaging.engagement.office.comprod-campaignaggregator.omexexternallfb.office.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.236809969 CET1.1.1.1192.168.2.50xa018No error (0)messaging.engagement.office.comprod-campaignaggregator.omexexternallfb.office.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.273377895 CET1.1.1.1192.168.2.50xbe83No error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.273377895 CET1.1.1.1192.168.2.50xbe83No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.273377895 CET1.1.1.1192.168.2.50xbe83No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.274136066 CET1.1.1.1192.168.2.50xb00No error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.290635109 CET1.1.1.1192.168.2.50x470cNo error (0)fa000000012.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.291353941 CET1.1.1.1192.168.2.50x42aaNo error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.327002048 CET1.1.1.1192.168.2.50xd61fNo error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.327246904 CET1.1.1.1192.168.2.50x1f17No error (0)fa000000128.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.332571983 CET1.1.1.1192.168.2.50x838cNo error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.332668066 CET1.1.1.1192.168.2.50x5adaNo error (0)fa000000128.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.332848072 CET1.1.1.1192.168.2.50x2650No error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.377067089 CET1.1.1.1192.168.2.50xbb0dNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.378077984 CET1.1.1.1192.168.2.50x2e72No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.384970903 CET1.1.1.1192.168.2.50x6a7fNo error (0)fa000000012.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.385273933 CET1.1.1.1192.168.2.50xfccbNo error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.385576010 CET1.1.1.1192.168.2.50xc4beNo error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.385592937 CET1.1.1.1192.168.2.50x48acNo error (0)fa000000138.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.602024078 CET1.1.1.1192.168.2.50xdc68No error (0)fa000000138.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.701874971 CET1.1.1.1192.168.2.50xa71aNo error (0)amcdn.msftauth.netmecontrol-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.701874971 CET1.1.1.1192.168.2.50xa71aNo error (0)mecontrol-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.701874971 CET1.1.1.1192.168.2.50xa71aNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.701874971 CET1.1.1.1192.168.2.50xa71aNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.702032089 CET1.1.1.1192.168.2.50xde34No error (0)amcdn.msftauth.netmecontrol-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:14.702032089 CET1.1.1.1192.168.2.50xde34No error (0)mecontrol-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.366018057 CET1.1.1.1192.168.2.50xe066No error (0)fa000000128.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.366945028 CET1.1.1.1192.168.2.50x1dadNo error (0)fa000000128.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.370206118 CET1.1.1.1192.168.2.50xce6aNo error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.370913029 CET1.1.1.1192.168.2.50xde83No error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.409420967 CET1.1.1.1192.168.2.50xd0ddNo error (0)fa000000012.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.409440041 CET1.1.1.1192.168.2.50x6bdcNo error (0)fa000000012.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.410716057 CET1.1.1.1192.168.2.50xf87bNo error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.410999060 CET1.1.1.1192.168.2.50xaa30No error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.415755033 CET1.1.1.1192.168.2.50x702fNo error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.423230886 CET1.1.1.1192.168.2.50x7760No error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.481379032 CET1.1.1.1192.168.2.50x74cfNo error (0)fa000000138.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:16.490480900 CET1.1.1.1192.168.2.50x6fa8No error (0)fa000000138.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.420713902 CET1.1.1.1192.168.2.50xb738No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.420835972 CET1.1.1.1192.168.2.50x5842No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.487632036 CET1.1.1.1192.168.2.50x294dNo error (0)messaging.engagement.office.comprod-campaignaggregator.omexexternallfb.office.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.488347054 CET1.1.1.1192.168.2.50xe4a3No error (0)messaging.engagement.office.comprod-campaignaggregator.omexexternallfb.office.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.875739098 CET1.1.1.1192.168.2.50xd3a9No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.875739098 CET1.1.1.1192.168.2.50xd3a9No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.875739098 CET1.1.1.1192.168.2.50xd3a9No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.875739098 CET1.1.1.1192.168.2.50xd3a9No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.906120062 CET1.1.1.1192.168.2.50x32e1No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:18.906431913 CET1.1.1.1192.168.2.50x469aNo error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:19.181613922 CET1.1.1.1192.168.2.50x85deNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:19.181613922 CET1.1.1.1192.168.2.50x85deNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.464138031 CET1.1.1.1192.168.2.50x4eecNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.464138031 CET1.1.1.1192.168.2.50x4eecNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.464138031 CET1.1.1.1192.168.2.50x4eecNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.464176893 CET1.1.1.1192.168.2.50x3b78No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.661200047 CET1.1.1.1192.168.2.50x2822No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.661200047 CET1.1.1.1192.168.2.50x2822No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.661200047 CET1.1.1.1192.168.2.50x2822No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.661200047 CET1.1.1.1192.168.2.50x2822No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.662698030 CET1.1.1.1192.168.2.50xf930No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.662698030 CET1.1.1.1192.168.2.50xf930No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.763266087 CET1.1.1.1192.168.2.50xc1e1No error (0)frc-onenote.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.763266087 CET1.1.1.1192.168.2.50xc1e1No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:21.763266087 CET1.1.1.1192.168.2.50xc1e1No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:23.260937929 CET1.1.1.1192.168.2.50x9b95No error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:23.260937929 CET1.1.1.1192.168.2.50x9b95No error (0)onservicesprod-dbakakdqhmgwebaj.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:23.260937929 CET1.1.1.1192.168.2.50x9b95No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:23.260937929 CET1.1.1.1192.168.2.50x9b95No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:23.260948896 CET1.1.1.1192.168.2.50x8718No error (0)www.onenote.comreverseproxy.onenote.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:23.260948896 CET1.1.1.1192.168.2.50x8718No error (0)onservicesprod-dbakakdqhmgwebaj.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.495836020 CET1.1.1.1192.168.2.50xa3c0No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.495881081 CET1.1.1.1192.168.2.50x495aNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.496378899 CET1.1.1.1192.168.2.50xa1cfNo error (0)onenoteonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.496623993 CET1.1.1.1192.168.2.50xd1bdNo error (0)onenoteonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.497267962 CET1.1.1.1192.168.2.50x8a2dNo error (0)onenoteonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.497692108 CET1.1.1.1192.168.2.50xb462No error (0)onenoteonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.497869968 CET1.1.1.1192.168.2.50xdefeNo error (0)onenoteonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.497880936 CET1.1.1.1192.168.2.50xc557No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.504558086 CET1.1.1.1192.168.2.50xb2b5No error (0)onenoteonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:24.504786968 CET1.1.1.1192.168.2.50x39dfNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:26.400105000 CET1.1.1.1192.168.2.50x9eb5No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 18, 2024 09:05:26.400139093 CET1.1.1.1192.168.2.50xf68bNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        • syndiclair-my.sharepoint.com
                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                          • common.online.office.com
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.54972513.107.136.104434432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-18 08:04:16 UTC758OUTGET /:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y HTTP/1.1
                                                                                                                                                                                                                                        Host: syndiclair-my.sharepoint.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-12-18 08:04:17 UTC4043INHTTP/1.1 302 Found
                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                        Content-Length: 577
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Location: https://syndiclair-my.sharepoint.com/personal/ml_syndiclair_fr/_layouts/15/Doc.aspx?sourcedoc=%7B936d047f-a518-429e-a1d6-50d399ade083%7D&action=default&slrid=8aaf6ea1-a036-a000-d67c-b50d0b0a15e8&originalPath=aHR0cHM6Ly9zeW5kaWNsYWlyLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL21sX3N5bmRpY2xhaXJfZnIvRW44RWJaTVlwWjVDb2RaUTA1bXQ0SU1CR1pIRUhjU3lsbkllTWgwRG9VTG1adz9ydGltZT1KX2Fpa1RvZjNVZw&CID=2bb11439-8e2b-4b7b-b75e-942a2fe056c9&_SRM=0:G:106
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: FedAuth=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 [TRUNCATED]
                                                                                                                                                                                                                                        X-NetworkStatistics: 0,525568,0,0,334658,0,54246,75
                                                                                                                                                                                                                                        X-SharePointHealthScore: 3
                                                                                                                                                                                                                                        X-MS-SPO-CookieValidator: qR92OlreN+UdaEyE0CbQCw3283mioSIJ6z93G+70I1I5oOmzQZZ/Git5e06ztk4mRzOKQFsBP0vPlS0CR2zr/Zi3zfLL4yf2kzGdJejY0JYj8RXYku6F2LWKrKDe5AsNfVBmpFKL/zIBjaan3wxQkgjdV01ifAAuFrGxc7pcxxPuL3RWh1BcQAovJ5e2Pb4HSP5jybT00xOPgNT1Qc0GIFWDW+AxF3LyH0574JDRB2hQtdEEzR/Bm9QMmrPMLF2YhbmvKPlVOcVahL+6Mthdb8n3sZDhIOZk2y4xbqUSv5hgzprb90Y2lmuChWwNCRdukzllTdgdxuKMaN38pK8JLQ==
                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                        X-DataBoundary: EU
                                                                                                                                                                                                                                        X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                        X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                                                                                                                                                                                                                        SPRequestGuid: 8aaf6ea1-f0a5-a000-d67c-b9fee7cc68aa
                                                                                                                                                                                                                                        request-id: 8aaf6ea1-f0a5-a000-d67c-b9fee7cc68aa
                                                                                                                                                                                                                                        MS-CV: oW6viqXwAKDWfLn+58xoqg.0
                                                                                                                                                                                                                                        Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=10f9e44e-42e4-4e8d-9bc8-4ad167742e8c&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                        SPRequestDuration: 244
                                                                                                                                                                                                                                        SPIisLatency: 5
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 5490A8A45BF040DF93A49DC8EA8ACAD1 Ref B: EWR311000103049 Ref C: 2024-12-18T08:04:16Z
                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 08:04:15 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-12-18 08:04:17 UTC577INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 64 69 63 6c 61 69 72 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 6d 6c 5f 73 79 6e 64 69 63 6c 61 69 72 5f 66 72 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 44 6f 63 2e 61 73 70 78 3f 73 6f 75 72 63 65 64 6f 63 3d 25 37 42 39 33 36 64 30 34 37 66 2d 61 35 31 38 2d 34 32 39 65 2d 61 31 64 36 2d 35 30 64 33 39 39 61 64 65 30 38 33 25 37 44 26 61 6d 70 3b 61 63 74 69 6f 6e 3d 64 65 66 61 75 6c 74 26 61 6d 70 3b 73 6c 72 69 64 3d 38 61 61 66 36 65
                                                                                                                                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://syndiclair-my.sharepoint.com/personal/ml_syndiclair_fr/_layouts/15/Doc.aspx?sourcedoc=%7B936d047f-a518-429e-a1d6-50d399ade083%7D&amp;action=default&amp;slrid=8aaf6e


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.54972413.107.136.104434432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-18 08:04:17 UTC2236OUTGET /personal/ml_syndiclair_fr/_layouts/15/Doc.aspx?sourcedoc=%7B936d047f-a518-429e-a1d6-50d399ade083%7D&action=default&slrid=8aaf6ea1-a036-a000-d67c-b50d0b0a15e8&originalPath=aHR0cHM6Ly9zeW5kaWNsYWlyLW15LnNoYXJlcG9pbnQuY29tLzpvOi9nL3BlcnNvbmFsL21sX3N5bmRpY2xhaXJfZnIvRW44RWJaTVlwWjVDb2RaUTA1bXQ0SU1CR1pIRUhjU3lsbkllTWgwRG9VTG1adz9ydGltZT1KX2Fpa1RvZjNVZw&CID=2bb11439-8e2b-4b7b-b75e-942a2fe056c9&_SRM=0:G:106 HTTP/1.1
                                                                                                                                                                                                                                        Host: syndiclair-my.sharepoint.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JkODMyMTgzZTc4N2Q5MGVlMmY0OGRhYzgxNjc1Y2EyOTFjYzUyMjgyMWYxMzc3YjdlZjhhYzdjMzJjNDk1YzUsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmQ4MzIxODNlNzg3ZDkwZWUyZjQ4ZGFjODE2NzVjYTI5MWNjNTIyODIxZjEzNzdiN2VmOGFjN2MzMmM0OTVjNSwxMzM3ODk4Mjk1NjAwMDAwMDAsMCwxMzM3OTA2OTA1NjgxMDYxODQsMC4wLjAuMCwyNTgsMTBmOWU0NGUtNDJlNC00ZThkLTliYzgtNGFkMTY3NzQyZThjLCwsOGYyZGVkMjctM2RhYi00N2UxLTgyZGYtMTQxYzVjYjQ3Y2I0LDhmMmRlZDI3LTNkYWItNDdlMS04MmRmLTE0MWM1Y2I0N2NiNCw5SFRLY3J2NXZVbXp1N2J0NVoxbG5RLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTAwMTksdVhlaFFKUGxlVmpOQ2Jha1VoR0Q2SXlGUVFrLHFSOTJPbHJlTitVZGFFeUUwQ2JRQ3czMjgzbWlvU0lKNno5M0crNzBJMUk1b09telFaWi9HaXQ1ZTA2enRrNG1Sek9LUUZzQlAwdlBsUzBDUjJ6ci9aaTN6ZkxMNHlmMmt6R2RKZWpZMEpZajhSWFlrdTZGMkxXS3JLRGU1QXNOZlZCbXBGS0wveklCamFhbjN3eFFrZ2pkVjAxaWZBQXVGckd4YzdwY3h4UHVMM1JXaDFCY1FBb3ZKNWUyUGI0SFNQNWp5YlQwMHhPUGdOVDFRYzBHSUZXRFcrQXhGM0x5SDA1NzRKRFJCMmhRdGRFRXpSL0JtOVFN [TRUNCATED]
                                                                                                                                                                                                                                        2024-12-18 08:04:17 UTC3336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                        Set-Cookie: FedAuth=77u/PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48U1A+VjEzLDBoLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uI2JkODMyMTgzZTc4N2Q5MGVlMmY0OGRhYzgxNjc1Y2EyOTFjYzUyMjgyMWYxMzc3YjdlZjhhYzdjMzJjNDk1YzUsMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYmQ4MzIxODNlNzg3ZDkwZWUyZjQ4ZGFjODE2NzVjYTI5MWNjNTIyODIxZjEzNzdiN2VmOGFjN2MzMmM0OTVjNSwxMzM3ODk4Mjk1NjAwMDAwMDAsMCwxMzM3OTA2OTA1NjgxMDYxODQsMC4wLjAuMCwyNTgsMTBmOWU0NGUtNDJlNC00ZThkLTliYzgtNGFkMTY3NzQyZThjLCwsOGYyZGVkMjctM2RhYi00N2UxLTgyZGYtMTQxYzVjYjQ3Y2I0LDhmMmRlZDI3LTNkYWItNDdlMS04MmRmLTE0MWM1Y2I0N2NiNCw5SFRLY3J2NXZVbXp1N2J0NVoxbG5RLDAsMCwwLCwsLDI2NTA0Njc3NDM5OTk5OTk5OTksMCwsLCwsLCwwLCwxOTAwMTksdVhlaFFKUGxlVmpOQ2Jha1VoR0Q2SXlGUVFrLHFSOTJPbHJlTitVZGFFeUUwQ2JRQ3czMjgzbWlvU0lKNno5M0crNzBJMUk1b09telFaWi9HaXQ1ZTA2enRrNG1Sek9LUUZzQlAwdlBsUzBDUjJ6ci9aaTN6ZkxMNHlmMmt6R2RKZWpZMEpZajhSWFlrdTZGMkxXS3JLRGU1QXNOZlZCbXBGS0wveklCamFhbjN3eFFrZ2pkVjAxaWZBQXVGckd4YzdwY3h4UHVMM1JXaDFCY1FBb3ZKNWUyUGI0SFNQNWp5YlQwMHhPUGdOVDFRYzBHSUZXRFcrQXhGM0x5SDA1NzRKRFJCMmhRdGRFRXpSL0Jt [TRUNCATED]
                                                                                                                                                                                                                                        X-NetworkStatistics: 0,525568,0,0,168,0,26343,76
                                                                                                                                                                                                                                        X-SharePointHealthScore: 3
                                                                                                                                                                                                                                        Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                                                                                                                                                                                                                                        Server-Timing: LT; desc=0, RS; desc=G, RD; dur=106
                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                        X-DataBoundary: EU
                                                                                                                                                                                                                                        X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                        X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                                                                                                                                                                                                                        SPRequestGuid: 8aaf6ea1-20e2-a000-d67c-b60a1940bd0f
                                                                                                                                                                                                                                        request-id: 8aaf6ea1-20e2-a000-d67c-b60a1940bd0f
                                                                                                                                                                                                                                        MS-CV: oW6viuIgAKDWfLYKGUC9Dw.0
                                                                                                                                                                                                                                        Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=10f9e44e-42e4-4e8d-9bc8-4ad167742e8c&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                        MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 69FD5A6A321C4DBAADDA241F233A561F Ref B: EWR311000106053 Ref C: 2024-12-18T08:04:17Z
                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 08:04:16 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-12-18 08:04:17 UTC834INData Raw: 33 33 62 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 09 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 0d 0a 09 09 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0d 0a 09 09 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f
                                                                                                                                                                                                                                        Data Ascii: 33b<!DOCTYPE html><html lang="en-us" dir="ltr"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><metaname="viewport"content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no
                                                                                                                                                                                                                                        2024-12-18 08:04:17 UTC8200INData Raw: 32 30 30 30 0d 0a 09 09 3e 0d 0a 0d 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 76 61 72 20 77 6f 70 69 44 69 61 67 43 6c 69 65 6e 74 20 3d 20 7b 20 64 6f 63 46 69 72 73 74 46 6c 75 73 68 54 69 6d 65 20 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 20 7d 20 3b 0d 0a 09 09 76 61 72 20 77 61 63 55 69 48 6f 73 74 53 65 73 73 69 6f 6e 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 09 76 61 72 20 77 6f 70 69 43 6f 6e 74 65 78 74 46 6c 75 73 68 54 69 6d 65 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 09 76 61 72 20 69 73 45 61 72 6c 79 46 6c 75 73 68 45 6e 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 09 09 76 61 72 20 66 69 72 73 74 46 6c 75 73 68 45 6e 64 54 69 6d 65 20 3d 20 6e 75 6c 6c 3b 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2000><script type="text/javascript">var wopiDiagClient = { docFirstFlushTime : new Date().getTime() } ;var wacUiHostSession = null;var wopiContextFlushTime = null;var isEarlyFlushEnabled = false;var firstFlushEndTime = null;
                                                                                                                                                                                                                                        2024-12-18 08:04:17 UTC4152INData Raw: 31 30 33 30 0d 0a 36 36 34 33 31 30 35 34 2c 2d 31 33 39 37 38 32 37 33 39 37 2c 2d 31 32 34 33 33 39 36 31 36 31 2c 31 34 33 37 38 39 31 35 33 39 2c 2d 39 31 34 33 38 32 35 34 38 2c 2d 39 39 37 31 36 39 36 37 30 2c 38 39 36 30 32 36 34 35 36 2c 2d 31 34 30 39 36 33 38 31 30 2c 2d 36 31 34 32 31 30 38 33 36 2c 37 31 30 34 31 32 36 36 37 2c 2d 38 31 32 35 31 37 37 33 39 2c 2d 35 37 35 36 39 35 34 34 30 2c 33 34 32 36 30 31 31 33 34 2c 2d 36 38 30 34 37 37 32 34 30 2c 31 35 35 31 38 37 34 35 33 35 2c 2d 31 37 36 36 38 38 31 33 31 2c 2d 36 38 36 38 33 34 35 37 2c 2d 32 31 33 35 31 38 38 30 39 38 2c 2d 31 34 31 33 39 30 31 31 38 2c 2d 31 35 36 33 37 30 31 30 36 2c 32 30 36 33 35 30 35 33 39 39 2c 2d 31 32 37 36 36 35 38 35 37 35 2c 32 30 34 31 36 39 39 36 35
                                                                                                                                                                                                                                        Data Ascii: 103066431054,-1397827397,-1243396161,1437891539,-914382548,-997169670,896026456,-140963810,-614210836,710412667,-812517739,-575695440,342601134,-680477240,1551874535,-176688131,-68683457,-2135188098,-141390118,-156370106,2063505399,-1276658575,204169965
                                                                                                                                                                                                                                        2024-12-18 08:04:18 UTC8200INData Raw: 32 30 30 30 0d 0a 39 2d 39 38 31 36 2d 37 32 39 37 41 46 44 38 45 39 36 41 22 3a 31 2c 22 38 38 32 42 41 30 39 30 2d 34 39 36 33 2d 34 37 30 32 2d 39 44 35 33 2d 39 42 45 43 32 42 42 34 43 43 35 45 22 3a 31 2c 22 45 35 39 43 36 31 30 35 2d 41 34 31 34 2d 34 45 38 35 2d 39 30 46 39 2d 39 42 30 39 38 31 39 31 39 46 45 31 22 3a 31 2c 22 34 46 43 37 44 46 46 34 2d 32 31 44 34 2d 34 30 36 39 2d 38 38 42 36 2d 30 41 44 36 35 32 45 46 30 39 34 32 22 3a 31 2c 22 44 42 39 44 32 32 33 41 2d 38 36 35 42 2d 34 33 44 30 2d 39 45 34 38 2d 33 38 32 32 43 30 42 46 44 45 37 31 22 3a 31 2c 22 39 38 42 35 43 44 35 36 2d 31 33 34 35 2d 34 35 34 41 2d 41 39 44 31 2d 30 36 38 44 39 42 32 42 44 42 38 30 22 3a 31 2c 22 45 31 42 38 36 41 39 35 2d 33 31 45 35 2d 34 39 42 36 2d 38
                                                                                                                                                                                                                                        Data Ascii: 20009-9816-7297AFD8E96A":1,"882BA090-4963-4702-9D53-9BEC2BB4CC5E":1,"E59C6105-A414-4E85-90F9-9B0981919FE1":1,"4FC7DFF4-21D4-4069-88B6-0AD652EF0942":1,"DB9D223A-865B-43D0-9E48-3822C0BFDE71":1,"98B5CD56-1345-454A-A9D1-068D9B2BDB80":1,"E1B86A95-31E5-49B6-8
                                                                                                                                                                                                                                        2024-12-18 08:04:18 UTC8200INData Raw: 32 30 30 30 0d 0a 37 39 45 36 2d 34 44 36 37 2d 41 42 30 45 2d 34 34 32 32 39 39 42 32 31 39 36 39 22 3a 31 2c 22 39 46 37 41 42 39 42 36 2d 36 42 35 45 2d 34 45 46 32 2d 42 35 33 37 2d 39 32 42 32 35 45 39 44 34 46 42 35 22 3a 31 2c 22 32 33 38 33 46 42 39 37 2d 43 33 45 33 2d 34 43 33 31 2d 39 46 33 41 2d 37 31 32 31 32 31 42 37 43 39 33 41 22 3a 31 2c 22 42 34 45 31 42 43 39 35 2d 32 43 43 37 2d 34 32 36 44 2d 42 38 38 36 2d 36 43 34 34 34 37 42 31 32 36 37 38 22 3a 31 2c 22 32 32 38 35 43 37 33 31 2d 35 33 44 42 2d 34 32 42 31 2d 39 35 44 41 2d 31 34 44 36 42 42 39 44 37 35 38 30 22 3a 31 2c 22 37 42 39 30 37 34 38 44 2d 35 38 45 44 2d 34 32 42 34 2d 39 35 32 45 2d 32 38 38 37 30 36 42 42 45 45 44 46 22 3a 31 2c 22 35 42 44 41 41 42 45 34 2d 35 31 45
                                                                                                                                                                                                                                        Data Ascii: 200079E6-4D67-AB0E-442299B21969":1,"9F7AB9B6-6B5E-4EF2-B537-92B25E9D4FB5":1,"2383FB97-C3E3-4C31-9F3A-712121B7C93A":1,"B4E1BC95-2CC7-426D-B886-6C4447B12678":1,"2285C731-53DB-42B1-95DA-14D6BB9D7580":1,"7B90748D-58ED-42B4-952E-288706BBEEDF":1,"5BDAABE4-51E
                                                                                                                                                                                                                                        2024-12-18 08:04:18 UTC8200INData Raw: 32 30 30 30 0d 0a 33 42 31 42 31 42 39 2d 30 42 33 45 2d 34 42 33 42 2d 38 42 33 42 2d 30 42 33 42 31 42 33 42 31 42 33 42 22 3a 31 2c 22 44 42 44 37 38 31 45 46 2d 30 34 44 37 2d 34 44 30 34 2d 42 45 33 32 2d 45 30 43 35 44 30 31 32 31 44 38 35 22 3a 31 2c 22 44 41 45 31 41 42 34 36 2d 46 34 44 44 2d 34 39 44 44 2d 39 41 31 45 2d 46 35 39 41 46 44 46 42 33 39 33 36 22 3a 31 2c 22 37 35 46 30 38 36 31 30 2d 30 32 42 34 2d 34 46 34 43 2d 39 41 36 34 2d 37 44 35 34 32 37 34 30 35 36 41 42 22 3a 31 2c 22 36 38 33 43 38 46 33 43 2d 42 37 30 46 2d 34 45 43 39 2d 42 32 32 38 2d 45 41 34 43 36 38 37 39 46 38 36 36 22 3a 31 2c 22 42 32 37 42 33 32 46 32 2d 31 34 38 42 2d 34 37 37 31 2d 39 32 41 32 2d 42 33 39 31 43 39 31 46 33 36 35 36 22 3a 31 2c 22 35 35 30 30
                                                                                                                                                                                                                                        Data Ascii: 20003B1B1B9-0B3E-4B3B-8B3B-0B3B1B3B1B3B":1,"DBD781EF-04D7-4D04-BE32-E0C5D0121D85":1,"DAE1AB46-F4DD-49DD-9A1E-F59AFDFB3936":1,"75F08610-02B4-4F4C-9A64-7D54274056AB":1,"683C8F3C-B70F-4EC9-B228-EA4C6879F866":1,"B27B32F2-148B-4771-92A2-B391C91F3656":1,"5500
                                                                                                                                                                                                                                        2024-12-18 08:04:18 UTC8200INData Raw: 32 30 30 30 0d 0a 42 38 22 3a 31 2c 22 43 38 39 38 44 46 33 42 2d 45 36 41 33 2d 34 46 44 35 2d 41 32 39 43 2d 45 32 42 30 32 32 36 44 38 38 34 38 22 3a 31 2c 22 30 46 44 36 37 39 33 34 2d 45 35 43 35 2d 34 36 41 38 2d 42 41 32 37 2d 44 45 34 35 30 30 45 35 33 30 37 31 22 3a 31 2c 22 41 46 42 35 30 38 41 37 2d 39 45 35 45 2d 34 39 38 39 2d 38 35 46 30 2d 36 46 41 36 31 42 39 36 32 43 41 46 22 3a 31 2c 22 41 35 44 41 46 46 42 30 2d 36 35 32 45 2d 34 45 45 31 2d 41 36 33 38 2d 45 32 39 30 30 38 39 45 31 44 45 37 22 3a 31 2c 22 37 38 37 39 31 44 34 30 2d 45 30 41 44 2d 34 34 41 37 2d 38 42 39 43 2d 37 44 34 41 34 45 34 43 36 37 33 33 22 3a 31 2c 22 32 37 30 46 33 34 34 32 2d 43 43 31 39 2d 34 42 39 42 2d 42 37 37 31 2d 43 30 34 44 37 44 36 44 37 44 45 30 22
                                                                                                                                                                                                                                        Data Ascii: 2000B8":1,"C898DF3B-E6A3-4FD5-A29C-E2B0226D8848":1,"0FD67934-E5C5-46A8-BA27-DE4500E53071":1,"AFB508A7-9E5E-4989-85F0-6FA61B962CAF":1,"A5DAFFB0-652E-4EE1-A638-E290089E1DE7":1,"78791D40-E0AD-44A7-8B9C-7D4A4E4C6733":1,"270F3442-CC19-4B9B-B771-C04D7D6D7DE0"
                                                                                                                                                                                                                                        2024-12-18 08:04:18 UTC8200INData Raw: 32 30 30 30 0d 0a 45 45 37 31 37 30 43 34 33 43 22 3a 31 2c 22 41 31 45 31 34 32 31 30 2d 36 41 46 42 2d 31 31 45 46 2d 39 36 43 33 2d 31 30 37 43 36 31 33 33 30 46 38 43 22 3a 31 2c 22 35 30 30 39 43 31 36 35 2d 38 31 36 34 2d 34 42 30 31 2d 38 44 43 43 2d 31 34 41 36 43 46 35 32 43 35 32 42 22 3a 31 2c 22 42 43 45 46 36 43 36 31 2d 44 36 34 39 2d 34 42 41 34 2d 39 41 31 31 2d 41 34 37 38 42 41 30 31 34 33 32 46 22 3a 31 2c 22 42 39 46 43 30 38 34 33 2d 35 46 42 35 2d 34 45 38 41 2d 39 41 38 37 2d 45 34 33 30 38 45 37 38 36 33 44 36 22 3a 31 2c 22 34 31 36 32 43 30 35 36 2d 45 35 34 32 2d 34 38 44 35 2d 38 37 42 44 2d 41 37 41 31 31 38 38 31 38 38 32 38 22 3a 31 2c 22 45 38 32 45 45 39 30 36 2d 46 44 33 41 2d 34 38 39 31 2d 42 30 36 37 2d 43 32 39 32 34
                                                                                                                                                                                                                                        Data Ascii: 2000EE7170C43C":1,"A1E14210-6AFB-11EF-96C3-107C61330F8C":1,"5009C165-8164-4B01-8DCC-14A6CF52C52B":1,"BCEF6C61-D649-4BA4-9A11-A478BA01432F":1,"B9FC0843-5FB5-4E8A-9A87-E4308E7863D6":1,"4162C056-E542-48D5-87BD-A7A118818828":1,"E82EE906-FD3A-4891-B067-C2924
                                                                                                                                                                                                                                        2024-12-18 08:04:18 UTC8200INData Raw: 32 30 30 30 0d 0a 2d 39 46 44 33 2d 37 32 30 31 31 37 43 31 38 32 46 31 22 3a 31 2c 22 32 45 30 35 30 34 39 37 2d 41 31 45 45 2d 34 45 39 35 2d 38 32 32 43 2d 33 36 32 36 41 45 39 39 37 36 32 33 22 3a 31 2c 22 41 45 39 45 35 32 31 43 2d 32 31 30 44 2d 34 46 33 36 2d 39 34 38 44 2d 41 30 36 45 42 41 37 42 38 36 31 44 22 3a 31 2c 22 31 37 34 43 30 42 31 45 2d 38 32 30 36 2d 34 39 38 45 2d 39 31 42 46 2d 34 41 31 45 34 36 38 38 35 33 34 42 22 3a 31 2c 22 37 42 37 30 46 34 37 36 2d 31 32 41 30 2d 34 37 42 44 2d 38 33 33 37 2d 38 41 30 41 41 38 37 39 33 33 34 30 22 3a 31 2c 22 38 35 35 36 45 43 39 34 2d 46 38 42 35 2d 34 35 37 41 2d 38 35 39 41 2d 38 46 44 33 42 39 41 31 31 39 35 38 22 3a 31 2c 22 31 37 39 46 42 45 45 35 2d 39 35 35 32 2d 34 34 43 34 2d 41 30
                                                                                                                                                                                                                                        Data Ascii: 2000-9FD3-720117C182F1":1,"2E050497-A1EE-4E95-822C-3626AE997623":1,"AE9E521C-210D-4F36-948D-A06EBA7B861D":1,"174C0B1E-8206-498E-91BF-4A1E4688534B":1,"7B70F476-12A0-47BD-8337-8A0AA8793340":1,"8556EC94-F8B5-457A-859A-8FD3B9A11958":1,"179FBEE5-9552-44C4-A0
                                                                                                                                                                                                                                        2024-12-18 08:04:18 UTC8200INData Raw: 32 30 30 30 0d 0a 39 33 36 2d 34 45 35 41 2d 39 37 39 43 2d 37 32 41 39 32 36 39 39 36 44 44 36 22 3a 31 2c 22 37 36 30 39 34 32 38 45 2d 33 43 38 45 2d 34 30 34 38 2d 41 35 43 32 2d 41 43 33 33 35 43 42 33 45 33 42 34 22 3a 31 2c 22 45 33 38 34 38 30 45 43 2d 38 46 46 46 2d 34 41 32 35 2d 39 30 31 43 2d 30 42 43 46 32 39 35 33 46 39 42 31 22 3a 31 2c 22 36 44 43 42 45 35 37 42 2d 44 41 35 46 2d 34 33 30 39 2d 42 39 36 31 2d 34 33 36 32 33 33 31 44 41 32 38 46 22 3a 31 2c 22 37 31 45 37 32 34 38 36 2d 31 42 37 32 2d 34 38 30 31 2d 38 31 33 31 2d 44 42 38 36 45 34 37 30 43 32 31 30 22 3a 31 2c 22 33 33 33 30 32 33 35 36 2d 36 35 46 44 2d 34 45 41 42 2d 41 36 31 34 2d 42 39 39 31 34 37 31 42 39 31 31 46 22 3a 31 2c 22 33 36 45 45 46 46 39 33 2d 43 33 31 46
                                                                                                                                                                                                                                        Data Ascii: 2000936-4E5A-979C-72A926996DD6":1,"7609428E-3C8E-4048-A5C2-AC335CB3E3B4":1,"E38480EC-8FFF-4A25-901C-0BCF2953F9B1":1,"6DCBE57B-DA5F-4309-B961-4362331DA28F":1,"71E72486-1B72-4801-8131-DB86E470C210":1,"33302356-65FD-4EAB-A614-B991471B911F":1,"36EEFF93-C31F


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.54975752.108.9.124434432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-18 08:04:22 UTC726OUTPOST /suite/RemoteUls.ashx?usid=0432f7db-cabd-ae00-6b77-ca57e1c556bb&officeserverversion= HTTP/1.1
                                                                                                                                                                                                                                        Host: common.online.office.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 699
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://syndiclair-my.sharepoint.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://syndiclair-my.sharepoint.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-12-18 08:04:22 UTC699OUTData Raw: 7b 22 54 22 3a 31 37 33 34 35 30 39 30 35 39 34 38 32 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 32 31 31 36 34 32 33 38 2c 22 54 22 3a 34 2c 22 4d 22 3a 22 4f 6e 65 4e 6f 74 65 4a 73 41 70 69 56 32 47 61 74 65 3a 20 44 69 73 61 62 6c 65 64 22 2c 22 43 22 3a 33 30 32 37 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 37 36 35 37 38 35 38 34 2c 22 54 22 3a 34 2c 22 4d 22 3a 22 4c 65 61 6e 20 55 69 20 48 6f 73 74 3a 20 62 6f 6f 74 41 70 70 22 2c 22 43 22 3a 33 30 32 37 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 34 36 31 38 32 30 34 38 2c 22 54 22 3a 36 2c 22 4d 22 3a 22 42 6f 6f 74 41 70 70 3a 20 4c 6f 61 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 74 75 72 6e 65 64 22 2c 22 43 22 3a 33 30 32 37 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 35 33 37 32 36 32 38 35 2c 22
                                                                                                                                                                                                                                        Data Ascii: {"T":1734509059482,"L":[{"G":521164238,"T":4,"M":"OneNoteJsApiV2Gate: Disabled","C":3027,"D":50},{"G":576578584,"T":4,"M":"Lean Ui Host: bootApp","C":3027,"D":50},{"G":546182048,"T":6,"M":"BootApp: Load document returned","C":3027,"D":50},{"G":553726285,"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.54975852.108.9.124434432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-18 08:04:22 UTC708OUTPOST /suite/RemoteTelemetry.ashx?usid=0432f7db-cabd-ae00-6b77-ca57e1c556bb HTTP/1.1
                                                                                                                                                                                                                                        Host: common.online.office.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 685
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://syndiclair-my.sharepoint.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://syndiclair-my.sharepoint.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-12-18 08:04:22 UTC685OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 4f 6e 65 4e 6f 74 65 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 55 69 48 6f 73 74 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 55 49 48 4f 53 54 22 2c 22 6a 22 3a 22 32 30 32 34 31 32 31 31 2e 31 22 2c 22 72 22 3a 66 61 6c 73 65 2c 22 73 22 3a 22 22 2c 22 77 22 3a 22 30 34 33 32 66 37 64 62 2d 63 61 62 64 2d 61 65 30 30 2d 36 62 37 37 2d 63 61 35 37 65 31 63 35 35 36 62 62 22 2c 22 78 22 3a 22 53 68 61 72 69 6e 67 2e 43 6c 69 65 6e 74 52 65 64 69 72 65 63 74 22 2c 22 79 22 3a 22 31 30 66 39 65 34 34 65 2d 34 32 65 34 2d 34 65 38 64 2d 39 62 63 38 2d 34 61 64 31 36 37 37 34 32 65 38 63 22 2c 22 7a 22 3a 22 73 68 61 72 65 70 6f 69 6e 74 63 6f 6d 22 2c 22 61 63 22 3a 22 64 6f 63 61 73 70 78 22
                                                                                                                                                                                                                                        Data Ascii: {"d":{"a":"OneNote","b":"en-US","c":"UnifiedUiHost","d":"UNIFIEDUIHOST","j":"20241211.1","r":false,"s":"","w":"0432f7db-cabd-ae00-6b77-ca57e1c556bb","x":"Sharing.ClientRedirect","y":"10f9e44e-42e4-4e8d-9bc8-4ad167742e8c","z":"sharepointcom","ac":"docaspx"


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:03:04:00
                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:03:04:06
                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,11763073008621131279,10746106279034896086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:03:04:12
                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4Y"
                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        No disassembly