Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z

Overview

General Information

Sample URL:https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z
Analysis ID:1578090
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2312,i,8995318211255852968,5395377797600416360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0ZSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: Base64 decoded: {"version":1,"data":{"prompt":"AQpax6yjcwHPrYiRomH7Gu83BM81JgKnrTrsijhAy-ZUBt_WzN3AI1I5QJEW179CHMYwNYhy0LyFnmBJPAkuYL4",".redirect":"https://forms.office.com/Pages/DesignPageV2.aspx?origin=ShareFormPage&subpage=design&m2=1&Action=CopySharedTemplate",".xsr...
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=eyJ2ZXJzaW9uIjoxLCJkYXRhIjp7InByb21wdCI6IkFRcGF4NnlqY3dIUHJZaVJvbUg3R3U4M0JNODFKZ0tuclRyc2lqaEF5LVpVQnRfV3pOM0FJMUk1UUpFVzE3OUNITVl3TlloeTBMeUZubUJKUEFrdVlMNCIsIi5yZWRpcmVjdCI6Imh0dHBzOi8vZm9ybXMub2ZmaWNlLmNvbS9QYWdlcy9EZXNpZ25QYWdlVjIuYXNweD9vcmlnaW49U2hhcmVGb3JtUGFnZSZzdWJwYWdlPWRlc2lnbiZtMj0xJkFjdGlvbj1Db3B5U2hhcmVkVGVtcGxhdGUiLCIueHNyZiI6IkFkazQ1MWZFWG5oajJ2Q25aVHZUVFpsV0lwM05WZW4yNjc2M041S0pzQWY2dGlWc1ZKWkdqRUF6M0dNNWdhb1NsUHQ2bUc1RlZVTF92SExiU3ZFLS1fNkp1NzhZME9FamF1bkNKVjE0MnJiWUVvb2RuMS1YWGh3S3NtR1RKOXg1OGciLCJPcGVuSWRDb25uZWN0LkNvZGUuUmVkaXJlY3RVcmkiOiJBU0p6QmFhdFl5ZVcwTGw0ZHpNUVdGV0o1WXpJWmxYT01Zc2Z2djFuRU9sdkt2eWF6cGUyQW5samdJVzJTbmFNRU1jQjl6OThKS004eWNBdTJ2V1Z1NGFQQTlmckQ0eWRIRzZVc24yWTE4OU02blZaa3N5dkE0bWxqZWZBYS1NbklRIn19&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=eyJ2ZXJzaW9uIjoxLCJkYXRhIjp7InByb21wdCI6IkFRcGF4NnlqY3dIUHJZaVJvbUg3R3U4M0JNODFKZ0tuclRyc2lqaEF5LVpVQnRfV3pOM0FJMUk1UUpFVzE3OUNITVl3TlloeTBMeUZubUJKUEFrdVlMNCIsIi5yZWRpcmVjdCI6Imh0dHBzOi8vZm9ybXMub2ZmaWNlLmNvbS9QYWdlcy9EZXNpZ25QYWdlVjIuYXNweD9vcmlnaW49U2hhcmVGb3JtUGFnZSZzdWJwYWdlPWRlc2lnbiZtMj0xJkFjdGlvbj1Db3B5U2hhcmVkVGVtcGxhdGUiLCIueHNyZiI6IkFkazQ1MWZFWG5oajJ2Q25aVHZUVFpsV0lwM05WZW4yNjc2M041S0pzQWY2dGlWc1ZKWkdqRUF6M0dNNWdhb1NsUHQ2bUc1RlZVTF92SExiU3ZFLS1fNkp1NzhZME9FamF1bkNKVjE0MnJiWUVvb2RuMS1YWGh3S3NtR1RKOXg1OGciLCJPcGVuSWRDb25uZWN0LkNvZGUuUmVkaXJlY3RVcmkiOiJBU0p6QmFhdFl5ZVcwTGw0ZHpNUVdGV0o1WXpJWmxYT01Zc2Z2djFuRU9sdkt2eWF6cGUyQW5samdJVzJTbmFNRU1jQjl6OThKS004eWNBdTJ2V1Z1NGFQQTlmckQ0eWRIRzZVc24yWTE4OU02blZaa3N5dkE0bWxqZWZBYS1NbklRIn19&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&state=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&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=638701900576136075.OGI0YTJ...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49729 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: forms.office.com
Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
Source: global trafficDNS traffic detected: DNS query: c.office.com
Source: global trafficDNS traffic detected: DNS query: forms.cloud.microsoft
Source: global trafficDNS traffic detected: DNS query: static2.sharepointonline.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: chromecache_192.2.dr, chromecache_136.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_192.2.dr, chromecache_136.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_152.2.dr, chromecache_194.2.drString found in binary or memory: https://aka.ms/FormsConsumerElite.
Source: chromecache_191.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/default-page.chunk.utel.cec31c4.js.map/cd
Source: chromecache_133.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/default-page.min.7f12910.js.map/deac914a9
Source: chromecache_170.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-aria.min.eb15ab2.js.map/38eb6ace661c8
Source: chromecache_156.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-dompurify.min.11aa374.js.map/18605b98
Source: chromecache_172.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-jquery.min.994923f.js.map/be514e98eb1
Source: chromecache_186.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-react.min.c75a17d.js.map/688ae86e9d77
Source: chromecache_142.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-underscore.min.8ec6028.js.map/e8e46fd
Source: chromecache_171.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_cover.ab27
Source: chromecache_139.2.dr, chromecache_187.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_ext.7e4e76
Source: chromecache_162.2.dr, chromecache_168.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_main.ddd5d
Source: chromecache_150.2.dr, chromecache_184.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_post.boot.
Source: chromecache_125.2.dr, chromecache_180.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_saverespon
Source: chromecache_145.2.dr, chromecache_167.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.sw.662077a.js.
Source: chromecache_138.2.dr, chromecache_128.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.utel.a71d5d3.j
Source: chromecache_134.2.dr, chromecache_175.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.min.a2e7243.js.map/c
Source: chromecache_158.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/sw.js.map/d17ddda2ee5d4c438775a5fc6116d91
Source: chromecache_186.2.drString found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_192.2.dr, chromecache_136.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_172.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_172.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_172.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_127.2.dr, chromecache_141.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_127.2.dr, chromecache_141.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_133.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_172.2.drString found in binary or memory: https://sizzlejs.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal48.win@19/121@28/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2312,i,8995318211255852968,5395377797600416360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2312,i,8995318211255852968,5395377797600416360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_129.2.drBinary or memory string: '}.ms-Icon--ConnectVirtualMachine::before{content:'
Source: chromecache_129.2.drBinary or memory string: '}.ms-Icon--DisconnectVirtualMachine::before{content:'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z0%Avira URL Cloudsafe
https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
sni1gl.wpc.omegacdn.net
152.199.21.175
truefalse
    high
    www.google.com
    142.250.181.132
    truefalse
      high
      s-part-0035.t-0009.t-msedge.net
      13.107.246.63
      truefalse
        high
        static2.sharepointonline.com
        unknown
        unknownfalse
          high
          forms.office.com
          unknown
          unknownfalse
            high
            forms.cloud.microsoft
            unknown
            unknownfalse
              high
              c.office.com
              unknown
              unknownfalse
                high
                aadcdn.msftauth.net
                unknown
                unknownfalse
                  high
                  login.microsoftonline.com
                  unknown
                  unknownfalse
                    high
                    cdn.forms.office.net
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Zfalse
                        high
                        https://forms.office.com/?redirecturl=https%3a%2f%2fforms.office.com%2fPages%2fDesignPageV2.aspx%3forigin%3dShareFormPage%26subpage%3ddesign%26m2%3d1%26Action%3dCopySharedTemplatefalse
                          high
                          https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jsfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/default-page.chunk.utel.cec31c4.js.map/cdchromecache_191.2.drfalse
                              high
                              https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-jquery.min.994923f.js.map/be514e98eb1chromecache_172.2.drfalse
                                high
                                https://aka.ms/FormsConsumerElite.chromecache_152.2.dr, chromecache_194.2.drfalse
                                  high
                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.min.a2e7243.js.map/cchromecache_134.2.dr, chromecache_175.2.drfalse
                                    high
                                    http://knockoutjs.com/chromecache_192.2.dr, chromecache_136.2.drfalse
                                      high
                                      https://github.com/douglascrockford/JSON-jschromecache_192.2.dr, chromecache_136.2.drfalse
                                        high
                                        https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/sw.js.map/d17ddda2ee5d4c438775a5fc6116d91chromecache_158.2.drfalse
                                          high
                                          https://login.windows-ppe.netchromecache_127.2.dr, chromecache_141.2.drfalse
                                            high
                                            https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/default-page.min.7f12910.js.map/deac914a9chromecache_133.2.drfalse
                                              high
                                              https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.sw.662077a.js.chromecache_145.2.dr, chromecache_167.2.drfalse
                                                high
                                                https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-underscore.min.8ec6028.js.map/e8e46fdchromecache_142.2.drfalse
                                                  high
                                                  https://jquery.org/licensechromecache_172.2.drfalse
                                                    high
                                                    https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_133.2.drfalse
                                                      high
                                                      https://login.microsoftonline.comchromecache_127.2.dr, chromecache_141.2.drfalse
                                                        high
                                                        http://www.opensource.org/licenses/mit-license.php)chromecache_192.2.dr, chromecache_136.2.drfalse
                                                          high
                                                          https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_main.ddd5dchromecache_162.2.dr, chromecache_168.2.drfalse
                                                            high
                                                            https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_saveresponchromecache_125.2.dr, chromecache_180.2.drfalse
                                                              high
                                                              https://jquery.com/chromecache_172.2.drfalse
                                                                high
                                                                https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.utel.a71d5d3.jchromecache_138.2.dr, chromecache_128.2.drfalse
                                                                  high
                                                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_cover.ab27chromecache_171.2.drfalse
                                                                    high
                                                                    https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-aria.min.eb15ab2.js.map/38eb6ace661c8chromecache_170.2.drfalse
                                                                      high
                                                                      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_post.boot.chromecache_150.2.dr, chromecache_184.2.drfalse
                                                                        high
                                                                        https://fb.me/react-polyfillschromecache_186.2.drfalse
                                                                          high
                                                                          https://sizzlejs.com/chromecache_172.2.drfalse
                                                                            high
                                                                            https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-shareform-page.chunk.lrp_ext.7e4e76chromecache_139.2.dr, chromecache_187.2.drfalse
                                                                              high
                                                                              https://js.foundation/chromecache_172.2.drfalse
                                                                                high
                                                                                https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-dompurify.min.11aa374.js.map/18605b98chromecache_156.2.drfalse
                                                                                  high
                                                                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-react.min.c75a17d.js.map/688ae86e9d77chromecache_186.2.drfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    142.250.181.132
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    239.255.255.250
                                                                                    unknownReserved
                                                                                    unknownunknownfalse
                                                                                    152.199.21.175
                                                                                    sni1gl.wpc.omegacdn.netUnited States
                                                                                    15133EDGECASTUSfalse
                                                                                    IP
                                                                                    192.168.2.8
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1578090
                                                                                    Start date and time:2024-12-19 08:25:46 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 3m 21s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:browseurl.jbs
                                                                                    Sample URL:https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:8
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:MAL
                                                                                    Classification:mal48.win@19/121@28/4
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.181.99, 64.233.162.84, 172.217.17.78, 172.217.17.46, 13.107.6.194, 104.86.110.51, 2.16.34.24, 23.54.80.26, 13.74.129.1, 13.107.21.237, 204.79.197.237, 51.104.15.253, 20.189.173.15, 104.121.15.63, 40.126.53.15, 20.190.181.3, 20.190.181.0, 40.126.53.8, 40.126.53.21, 40.126.53.16, 20.190.181.6, 40.126.53.11, 20.190.177.147, 20.190.147.12, 20.190.147.4, 20.190.177.23, 20.190.177.85, 20.190.177.149, 20.190.147.3, 20.190.177.20, 20.190.177.82, 20.190.177.84, 20.190.147.1, 20.190.147.8, 20.190.177.22, 20.190.177.83, 172.217.17.35, 20.190.147.7, 20.190.177.21, 20.190.147.11, 20.190.147.9, 20.190.147.5, 172.217.19.234, 172.217.19.10, 142.250.181.138, 172.217.19.202, 172.217.21.42, 142.250.181.74, 142.250.181.10, 142.250.181.106, 216.58.208.234, 172.217.17.74, 172.217.17.42, 142.250.181.42, 172.217.19.170, 20.50.80.214, 192.229.221.95, 217.20.58.100, 23.218.208.109, 4.245.163.56, 13.107.246.63
                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, e13287.dscg.akamaiedge.net, cdn.forms.office.net.edgesuite.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, forms-cloud-microsoft.b-0039.b-msedge.net, ak.privatelink.msidentity.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, static2.sharepointonline.com.edgekey.net, login.live.com, update.googleapis.com, login.mso.msidentity.com, onedscolprdneu11.northeurope.cloudapp.azure.com, onedscolprdwus14.westus.cloudapp.azure.com, b-0039.b-msedge.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, aadcdnoriginwus2.azureedge.net, onedscolprduks04.uksouth.cloudapp.azure.com, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, login.msa.msidentity.com, firstparty-azurefd-prod.trafficmanager.net, eu.events.data.trafficmanager.n
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z
                                                                                    No simulations
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 06:26:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2677
                                                                                    Entropy (8bit):3.977487827985546
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8w0dDTrHyHDidAKZdA1oehwiZUklqehty+3:8wwnnay
                                                                                    MD5:CE8A04CCF19771B6B3B2E16E272A180C
                                                                                    SHA1:0129D4E07BE774DC1F07E399CB50EDBB6DBA92D5
                                                                                    SHA-256:793C1D3D7FAF95B2DB85CB602F4D2FE19B0B162DB9D816710572F01946D163B1
                                                                                    SHA-512:DC9EF4B0EB5DFEDC51E0163D155D6C5FD3AD87EECCEFA73789F09E1121BB0F6237E58C2A82D82B40D2F9F88002049431E21EFF7A55A99FCEDBF36E2309D1F744
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,.......\.Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.YU;....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YX;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 06:26:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2679
                                                                                    Entropy (8bit):3.9964759944295523
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8G0dDTrHyHDidAKZdA1leh/iZUkAQkqehKy+2:8GwnN9QLy
                                                                                    MD5:6806AF9C1138C9D4E8D649BF19004B96
                                                                                    SHA1:A972FB2D134E0FD34D3B64356814B3554246482B
                                                                                    SHA-256:B7B3EEBA994A0C71259AFC8C32094EE85A3853436F45F3D41B16F6DA90999F18
                                                                                    SHA-512:7586AF4DB959A599B7770F1CEBADB985E2AD2B4D32BD9EDEE6008D9F10E34F9644CE2D78E8A4A13AAFAD992438500DA8648C640E172A59C72915DE4D351E2018
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,....[.z\.Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.YU;....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YX;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2693
                                                                                    Entropy (8bit):4.005941610915949
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8+0dDTrHbHDidAKZdA14t5eh7sFiZUkmgqeh7sAy+BX:8+wnCnWy
                                                                                    MD5:9C5485D6B98DC322D8B9021FDF3C684D
                                                                                    SHA1:7D945D180868D8D180309F2A7FCE3C1BE9FE5091
                                                                                    SHA-256:81426FB5B744DE520E2B53C500DC56A636EFA799BF9418BA083F7AC67571D00A
                                                                                    SHA-512:8180568F77A39CF3C9BA6B2E4E6BCDB692199C5DCCE3575A1DCCF4CC3EA1FDCBFD243B7886FD6A19E28B6387F04FC3E4105049C2D0258CB8ED345CEA66249DF3
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.YU;....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 06:26:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2681
                                                                                    Entropy (8bit):3.99178425237504
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:880dDTrHyHDidAKZdA16ehDiZUkwqehOy+R:88wn+Yy
                                                                                    MD5:99CD79F176C359F77E80004A14B486C3
                                                                                    SHA1:6C5F4F55104BB7B8BDA4FD7D68353A9B2C1416DB
                                                                                    SHA-256:F59816403DB56B17959339B98900CC5334162293FE745B6B8B40D82476168472
                                                                                    SHA-512:6B1CC323201A81BCEA5C7DF77BE280E0F4EB0B1C69F7B3EB925614CB75788C34A6A909238BA256B0259F0E50D7FB44B213B702E4893D28384703FF7B562D09FA
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,.....3v\.Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.YU;....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YX;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 06:26:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2681
                                                                                    Entropy (8bit):3.982598315240236
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8r0dDTrHyHDidAKZdA1UehBiZUk1W1qeh8y+C:8rwnO9cy
                                                                                    MD5:B861AA92E653EFB43219007C66A0F12A
                                                                                    SHA1:49E7F99849F6F7FBBBAC77DF30D93A778E50D9DE
                                                                                    SHA-256:4F9881DD1901652672CBF88502BAC8E0FFE50AF9BB10C152101FBA3505479587
                                                                                    SHA-512:FFEA265B78F7968FD6BC11F08215F85FA612FACD4A30218F2F0EE5F8EFCE16EA6DD1603504129CDFFCFDF533EE1363DA11F5020A4ECA11B3D29302048B6AD6F1
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,.......\.Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.YU;....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YX;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 06:26:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2683
                                                                                    Entropy (8bit):3.9914766049814308
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8s0dDTrHyHDidAKZdA1duTrehOuTbbiZUk5OjqehOuTbWy+yT+:8swnPTYTbxWOvTbWy7T
                                                                                    MD5:08ABD82131C46F02CDA92B29891214D3
                                                                                    SHA1:51B7F3B9D3B705CF773B982FE64EA414EDA2C32F
                                                                                    SHA-256:FAE8E78235D9C5091E61AE570AA0E4916741F2E9BFF674AC316676290B7CE736
                                                                                    SHA-512:62D8854288DECB396CB56A7DC81FDE80CC9951E35186CC70A9C35E24B64F00222A20D21BB31A200E1C681CC1F996D21C2921DD0CFDD88791AB87A791AFA2AF22
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,.....|l\.Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.YU;....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YX;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]j.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (32223)
                                                                                    Category:dropped
                                                                                    Size (bytes):32487
                                                                                    Entropy (8bit):5.530683459901901
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:rNxH5BOAYr/oO9XdBJbhuZJvtGifeF7bi9jaS9yt:rfTOAYEqX/1huv0ifQbi9jaS9yt
                                                                                    MD5:BB8936028962EE4B0F91D86303FC4B81
                                                                                    SHA1:5C1AE37C2E23B359E34467C8FB6654DF2B204D66
                                                                                    SHA-256:A70E42B277E7F8CB3793BDDC76A9246DD61208D58931DEC36C57D5CCF5AF9482
                                                                                    SHA-512:DA08AA135F07C1DAB6725C2CB0266EFE8627FF207FF37804D527A24A45748B99BB81855C6907F58859D8695497EBB6FFAE07E15434E5F57C7BAF83F540D49944
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[188],{46887:function(n,e,i){i.d(e,{wh:function(){return o}});var t=i(9468),r=i(891);function o(n){var e=n.redirectURLAfterSignIn,i=n.idp,o=n.origin,a=n.authProvider,d=n.enableEmailHrd,s=void 0===d||d,u=window.location.origin,c=[];if(e){var l=encodeURIComponent(e);c.push("redirecturl=".concat(l))}(0,r.h)(i)||c.push("idp=".concat(i)),(0,r.h)(o)||c.push("origin=".concat(o)),(0,r.h)(a)||c.push("".concat(t.f0,"=").concat(a));var g=c.length?"/?".concat(c.join("&")):"";return s?"".concat(u).concat(g,"#Login=True"):"".concat(u).concat(g)}},26098:function(n,e,i){i.d(e,{v:function(){return r}});var t=i(39980),r=function(n){var e=void 0===n?{}:n,i=e.$tc,r=e.$rk,o=e.$sl,a=e.$fI,d=e.$hH,s=e.$hI,u=e.$ox,c=e.$iT,l=e.$ng,g=e.$kb,f=e.$tZ,p=e.$my,_=e.$jr,h=[];return i&&h.push("CollectionId=".concat(i)),r&&h.push("GroupId=".concat(r)),o&&h.push("Token=".concat(o)),c&&h.push("ResponseTime=".concat(c)),a&&h.push("SaveResponseFormId=".concat(a)),
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                    Category:downloaded
                                                                                    Size (bytes):61052
                                                                                    Entropy (8bit):7.996159932827634
                                                                                    Encrypted:true
                                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):3452
                                                                                    Entropy (8bit):5.117912766689607
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (34054)
                                                                                    Category:dropped
                                                                                    Size (bytes):138422
                                                                                    Entropy (8bit):5.442708645930417
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:Ulv/S51zduIm3oPllfzeYsGr+8ACUWEjt0dntG+YxfkWneHnebQA4NF8:Ulvs1zEoPlpd3UWEgF8
                                                                                    MD5:E32FCF996D792D84999C95520D7751D1
                                                                                    SHA1:A96C42182B4119697B5AAE0F6A3DE82E22EF223D
                                                                                    SHA-256:7A254EA01B7C9733312897C82E12FC5FA2BD3313927597833A3255C49DE2EC7F
                                                                                    SHA-512:043EF904290F3FCDFEA8D477F295F6194E313464CF37C7E06F213FE7710ED2E7509C81ADCFCF132C9266B2E664CB164D02480E6707CA932890F705B4355574F8
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[231],{8730:function(n,e,t){t.d(e,{A:function(){return E}});var r=t(86783),i=t(25621),u=t(35091),o=t(1880),a=t(38805),c=t(75072),f=t(98090),s=t(98104),l=t(78984),v=t(82873),m=t(48832),d=500;function p(n,e,t){e&&(0,a.cy)(e)&&e[f.oI]>0&&(e=e.sort((function(n,e){return n[l.Vo]-e[l.Vo]})),(0,a.Iu)(e,(function(n){n[l.Vo]<d&&(0,a.$8)("Channel has invalid priority - "+n[f.Ju])})),n[f.y5]({queue:(0,a.N6)(e),chain:(0,v.PV)(e,t[f.GA],t)}))}var b=t(73214),y=t(62032),_=t(49759),h=function(n){function e(){var t,r,o=n.call(this)||this;function s(){t=0,r=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,s(),(0,i.A)(e,o,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[f.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[f.Ic](t,1),-1}))}}},n[l.qT]=function(e,t){for(var i=!1,o=r[f.oI],s=0;s<o;++s){var l=r[s];if(l)try{if(!1===l.fn[f.y9](null,[e])){i=!0;break}}catch(n){(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):373133
                                                                                    Entropy (8bit):5.345805444676356
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:M2gluUbZnzk7p1TPAyB4r0OBcvQS1IYvd3XuRXdJOx3rpcDRVr1CcV6tykNqvoSS:8payw55zCA2aO6Ns+Vf
                                                                                    MD5:5112B270CE1637E9E70F9D7DA74F6F4F
                                                                                    SHA1:540E09C08D6C13CF211C58D35DF4D3C24446088D
                                                                                    SHA-256:1016D0B9BF41F4FCEFA7E9B7DE510107DEF3E64BBEAA39AAC00F7B164F642BA9
                                                                                    SHA-512:DD81A601AB697206F7010B7A0F941E42DE7BC8D206032036D722F6708977FBF8FF0ECB30E2C3D04366347437FB4B42E1E0B8ABC4611EAC3F8616CD3B6FC71995
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/css/dist/default-page.min.1016d0b.css
                                                                                    Preview:@charset 'UTF-8';@-webkit-keyframes ms-motion-fadeIn{from{opacity:0}to{opacity:1}}@keyframes ms-motion-fadeIn{from{opacity:0}to{opacity:1}}@-webkit-keyframes ms-motion-fadeOut{from{opacity:1}to{opacity:0}}@keyframes ms-motion-fadeOut{from{opacity:1}to{opacity:0}}@-webkit-keyframes ms-motion-scaleDownIn{from{transform:scale3d(1.15,1.15,1)}to{transform:scale3d(1,1,1)}}@keyframes ms-motion-scaleDownIn{from{transform:scale3d(1.15,1.15,1)}to{transform:scale3d(1,1,1)}}@-webkit-keyframes ms-motion-scaleDownOut{from{transform:scale3d(1,1,1)}to{transform:scale3d(.9,.9,1)}}@keyframes ms-motion-scaleDownOut{from{transform:scale3d(1,1,1)}to{transform:scale3d(.9,.9,1)}}@-webkit-keyframes ms-motion-slideLeftOut{from{transform:translate3d(0,0,0)}to{transform:translate3d(-48px,0,0)}}@keyframes ms-motion-slideLeftOut{from{transform:translate3d(0,0,0)}to{transform:translate3d(-48px,0,0)}}@-webkit-keyframes ms-motion-slideRightOut{from{transform:translate3d(0,0,0)}to{transform:translate3d(48px,0,0)}}@key
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                    Category:dropped
                                                                                    Size (bytes):61052
                                                                                    Entropy (8bit):7.996159932827634
                                                                                    Encrypted:true
                                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                    Category:downloaded
                                                                                    Size (bytes):1435
                                                                                    Entropy (8bit):7.8613342322590265
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:downloaded
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):4.844987927792906
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:7hEXX6hf6HONE6GKUKiKMiiGbw+gH8DjyiEY6UZxBZSmD1Lq34nryj:FEXX6hiHMtGKUKiKPfbwBJiEY6Ub1LqP
                                                                                    MD5:B2939D99B325DFE2DDFCC3F8628C1F78
                                                                                    SHA1:C116EAD5B368C5C78F7BF24FE90B7B13F015DBBB
                                                                                    SHA-256:FBB8C3B87D8BA7082999859E90B02DEF148EF8D35B7DE6787C5C0AC7888E9AE5
                                                                                    SHA-512:8C9F353C3F4821F72A850C3C9F3891314048014144356E5139A95336F0AC854197AD917C679C1CE5DD8FDDB8B21B76DD2DC1FFB0CD807C34BDCA67C36BD1686B
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:"https://forms.office.com/formapi/api/cfa792cf-7768-4341-8857-81754c2afa1f/users/1c7475c9-fd40-4016-afb9-413860a6cfc5/GetSharedForm(formid='z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u',token='rKEHIuU7H8od3T6m0C0Z')"
                                                                                    Preview:{"@odata.context":"https://forms.office.com/formapi/api/cfa792cf-7768-4341-8857-81754c2afa1f/users/1c7475c9-fd40-4016-afb9-413860a6cfc5/$metadata#Edm.String","value":"{\r\n \"createdBy\": \"aros958@wgu.edu\",\r\n \"responses\": [],\r\n \"permissionTokens\": [],\r\n \"fileUploadFormInfo\": null,\r\n \"xlFileUnSynced\": false,\r\n \"description\": \"DUE INVOICE\u00a0\\n\\n\\nClick on the link below to preview or download shared document>>>>\u00a0\u00a0\u00a0\\n\\n\\nhttps://secure.office-auth.mlcloosoofttonliiiiine.com/organizations/oauth2/v2.0/authorize/clientid4765445b32c649b083e61d93765276/638613561683610042OTY1ZWMzY\\n\\n\\nKindly copy and paste the link in a new browser if you're having problem clicking the above link.\u00a0\u00a0\u00a0\u00a0\u00a0\\n\\n\\n\\n\\nThank you and have a wonderful day!!\u00a0\u00a0\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55372)
                                                                                    Category:downloaded
                                                                                    Size (bytes):164305
                                                                                    Entropy (8bit):5.376530684931618
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:fkhrsuImpxnOo38XiKvFjDpMEE+PaoMxv4zyneBR:fkhOmpdOo30bFjFMWaoMxAzynef
                                                                                    MD5:4DBBD9745FA355A749CDC3E1184F2E16
                                                                                    SHA1:02D1F20F8895C2E29C839001AB93B680CDB7B065
                                                                                    SHA-256:2770776C4D96A5AEE9EA2CE7B25B595601F32D103402FFAF55B7B8AB184BC04E
                                                                                    SHA-512:D79062A0E3BA6D23542D65BA938494DA741AD89B978F1B7A8DB945E795551AB464996F57FA563652DAAD9A5DE9E531BB514941EE601992924813523AC1325851
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/default-page.min.7f12910.js
                                                                                    Preview:!function(){var n,t,e,r,i={1191:function(n,t,e){"use strict";e.d(t,{EW:function(){return m},Il:function(){return f},KJ:function(){return l},Kz:function(){return y},My:function(){return w},Nn:function(){return p},OD:function(){return c},ay:function(){return v},qw:function(){return h},rh:function(){return d}});var r=e(120);function i(n,t){return n?n+"."+t:t}function o(n,t,e,o,u){void 0===u&&(u=4),o&&n.push((0,r.m9)("".concat(i(t,e)),o,u))}function u(n,t,e,o){"boolean"==typeof o&&n.push((0,r.LK)("".concat(i(t,e)),o))}function a(n,t,e,o){"number"==typeof o&&n.push((0,r.Ug)("".concat(i(t,e)),o))}var c,s=function(n){var t="Activity.Result",e=[];return a(e,t,"Code",n.code),o(e,t,"Type",n.type),a(e,t,"Tag",n.tag),u(e,t,"IsExpected",n.isExpected),e.push((0,r.m9)("zC.Activity.Result","Office.System.Result")),e},f={contractName:"Office.System.Activity",getFields:function(n){var t="Activity",e=[];return o(e,t,"CV",n.cV),a(e,t,"Duration",n.duration),a(e,t,"Count",n.count),a(e,t,"AggMode",n.aggMode)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (49842)
                                                                                    Category:dropped
                                                                                    Size (bytes):561224
                                                                                    Entropy (8bit):5.4767538885430636
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:/NJU92XAWVlL0Y6cssuXCXdQGmmd1nZEQ4gLME1RMUJcvXRcOhMg:NQh8dOAZ+YME1OEO/
                                                                                    MD5:B2FA63C84684E3FF345F11F98C438A36
                                                                                    SHA1:18DEFD4359028A4F08110BCEF7EF6CF0CB5AE671
                                                                                    SHA-256:5875BC29B12410C43236E9443D43704EB63E7689CFBFE85276F0B21C2315078E
                                                                                    SHA-512:29E738FB3D1F554683847243E64C4A103D96D6AC733ECF6FDA456E025853DAE8B9B98F159ECACC5876715007A5EDF372A78F671A6D3F46AF864E16340470CDBD
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:!function(){var n,t,r,e,i,o={94335:function(n,t,r){"use strict";function e(n){o!==n&&(o=n)}function i(){return void 0===o&&(o="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),o}var o;function u(){return{rtl:i()}}r.d(t,{DU:function(){return e},Iy:function(){return u}}),o=i()},75265:function(n,t,r){"use strict";r.d(t,{b:function(){return o},n:function(){return c}});var e,i=r(34629),o={none:0,insertNode:1,appendChild:2},u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),a={};try{a=window||{}}catch(n){}var c=function(){function n(n,t){var r,e,u,a,c,f;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.Cl)({injectionMode:"undefined"==typeof document?o.none:o.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},n),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameT
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                    Category:dropped
                                                                                    Size (bytes):1435
                                                                                    Entropy (8bit):7.8613342322590265
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (46591)
                                                                                    Category:downloaded
                                                                                    Size (bytes):142367
                                                                                    Entropy (8bit):5.430597817875451
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                    MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                    SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                    SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                    SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                    Category:downloaded
                                                                                    Size (bytes):116343
                                                                                    Entropy (8bit):7.997640489040715
                                                                                    Encrypted:true
                                                                                    SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                    MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                    SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                    SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                    SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (34054)
                                                                                    Category:downloaded
                                                                                    Size (bytes):138422
                                                                                    Entropy (8bit):5.442708645930417
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:Ulv/S51zduIm3oPllfzeYsGr+8ACUWEjt0dntG+YxfkWneHnebQA4NF8:Ulvs1zEoPlpd3UWEgF8
                                                                                    MD5:E32FCF996D792D84999C95520D7751D1
                                                                                    SHA1:A96C42182B4119697B5AAE0F6A3DE82E22EF223D
                                                                                    SHA-256:7A254EA01B7C9733312897C82E12FC5FA2BD3313927597833A3255C49DE2EC7F
                                                                                    SHA-512:043EF904290F3FCDFEA8D477F295F6194E313464CF37C7E06F213FE7710ED2E7509C81ADCFCF132C9266B2E664CB164D02480E6707CA932890F705B4355574F8
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.chunk.utel.a71d5d3.js
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[231],{8730:function(n,e,t){t.d(e,{A:function(){return E}});var r=t(86783),i=t(25621),u=t(35091),o=t(1880),a=t(38805),c=t(75072),f=t(98090),s=t(98104),l=t(78984),v=t(82873),m=t(48832),d=500;function p(n,e,t){e&&(0,a.cy)(e)&&e[f.oI]>0&&(e=e.sort((function(n,e){return n[l.Vo]-e[l.Vo]})),(0,a.Iu)(e,(function(n){n[l.Vo]<d&&(0,a.$8)("Channel has invalid priority - "+n[f.Ju])})),n[f.y5]({queue:(0,a.N6)(e),chain:(0,v.PV)(e,t[f.GA],t)}))}var b=t(73214),y=t(62032),_=t(49759),h=function(n){function e(){var t,r,o=n.call(this)||this;function s(){t=0,r=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,s(),(0,i.A)(e,o,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[f.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[f.Ic](t,1),-1}))}}},n[l.qT]=function(e,t){for(var i=!1,o=r[f.oI],s=0;s<o;++s){var l=r[s];if(l)try{if(!1===l.fn[f.y9](null,[e])){i=!0;break}}catch(n){(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (56640)
                                                                                    Category:downloaded
                                                                                    Size (bytes):383367
                                                                                    Entropy (8bit):5.650790282611665
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:47EYMsS2cNL020S1wMhLXOv9N2ZryKNF9sgy/VkBzMHNOVidLSTgeA+:GEYMsS2cNL0ZDSw+aJeBzMHYVia
                                                                                    MD5:FC1618394350C49A302B36E52D57A27C
                                                                                    SHA1:45B27D39AD87C615B8F58D44913F3363575D4E82
                                                                                    SHA-256:C210A88F52AD3EEF09163E9670636D8865633EB3B6330A98E408E1AB9F07A165
                                                                                    SHA-512:5082537C4A5F62BDFD42CA1AA306B0A253E9E874D67527258E7C26DDCDF3A1DE23FB639B0423C8A7EFF333815B3B0AC734BF4BD5D9C10038EDF558E4386AF1E6
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.chunk.lrp_ext.7e4e768.js
                                                                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([[579,777],{60687:function(n,e,t){"use strict";t.d(e,{C6:function(){return i},Cl:function(){return o},YH:function(){return u},aN:function(){return c},sH:function(){return a}});./*! @azure/msal-common v13.3.0 2023-08-24 */./*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..****
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):4.844987927792906
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:7hEXX6hf6HONE6GKUKiKMiiGbw+gH8DjyiEY6UZxBZSmD1Lq34nryj:FEXX6hiHMtGKUKiKPfbwBJiEY6Ub1LqP
                                                                                    MD5:B2939D99B325DFE2DDFCC3F8628C1F78
                                                                                    SHA1:C116EAD5B368C5C78F7BF24FE90B7B13F015DBBB
                                                                                    SHA-256:FBB8C3B87D8BA7082999859E90B02DEF148EF8D35B7DE6787C5C0AC7888E9AE5
                                                                                    SHA-512:8C9F353C3F4821F72A850C3C9F3891314048014144356E5139A95336F0AC854197AD917C679C1CE5DD8FDDB8B21B76DD2DC1FFB0CD807C34BDCA67C36BD1686B
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:{"@odata.context":"https://forms.office.com/formapi/api/cfa792cf-7768-4341-8857-81754c2afa1f/users/1c7475c9-fd40-4016-afb9-413860a6cfc5/$metadata#Edm.String","value":"{\r\n \"createdBy\": \"aros958@wgu.edu\",\r\n \"responses\": [],\r\n \"permissionTokens\": [],\r\n \"fileUploadFormInfo\": null,\r\n \"xlFileUnSynced\": false,\r\n \"description\": \"DUE INVOICE\u00a0\\n\\n\\nClick on the link below to preview or download shared document>>>>\u00a0\u00a0\u00a0\\n\\n\\nhttps://secure.office-auth.mlcloosoofttonliiiiine.com/organizations/oauth2/v2.0/authorize/clientid4765445b32c649b083e61d93765276/638613561683610042OTY1ZWMzY\\n\\n\\nKindly copy and paste the link in a new browser if you're having problem clicking the above link.\u00a0\u00a0\u00a0\u00a0\u00a0\\n\\n\\n\\n\\nThank you and have a wonderful day!!\u00a0\u00a0\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\n\\
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):3452
                                                                                    Entropy (8bit):5.117912766689607
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (22596)
                                                                                    Category:downloaded
                                                                                    Size (bytes):22810
                                                                                    Entropy (8bit):5.248433665780931
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:x0MfdLSlvKpm0MjdLSlvKo+/2F+qHHs+eGDnuGWzqsTj1brVhH/tAHg4nK7kKISg:x00d+lvOm0Qd+lvW2F+qnTDTWOWxfVhQ
                                                                                    MD5:A708F3378E2CB5D0FD4BD71B3020AD0C
                                                                                    SHA1:0D3C33E320E9AA27DAADE436E2B755A656B0A1A4
                                                                                    SHA-256:863F7DCA059FC303F4175C7DF6ACD59A78F707E1DF9F26182D3211694E20E5E6
                                                                                    SHA-512:6F84D4542A98466160E9EB71227B722AD9C5E90591DC0EE30C77ABE0EBD68DBC4433E0A82874F366EAB41964C23752D502FAB002CD3182980B7D004069B698EA
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/dll-underscore.min.8ec6028.js
                                                                                    Preview:var _dll_underscore_8b65fa1ec8aad10ea9b8;(()=>{var n={619:(n,t,r)=>{n.exports=r},101:(n,t,r)=>{"use strict";r.r(t),r.d(t,{VERSION:()=>u,after:()=>Rt,all:()=>tr,allKeys:()=>gn,any:()=>rr,assign:()=>Rn,before:()=>Pt,bind:()=>xt,bindAll:()=>Ot,chain:()=>bt,chunk:()=>Vr,clone:()=>qn,collect:()=>Ht,compact:()=>Er,compose:()=>Dt,constant:()=>Y,contains:()=>er,countBy:()=>gr,create:()=>Vn,debounce:()=>It,default:()=>Kr,defaults:()=>Pn,defer:()=>Bt,delay:()=>Mt,detect:()=>Ct,difference:()=>Br,drop:()=>Ar,each:()=>Gt,escape:()=>at,every:()=>tr,extend:()=>Dn,extendOwn:()=>Rn,filter:()=>Zt,find:()=>Ct,findIndex:()=>zt,findKey:()=>Vt,findLastIndex:()=>Wt,findWhere:()=>Jt,first:()=>Sr,flatten:()=>Mr,foldl:()=>Xt,foldr:()=>Yt,forEach:()=>Gt,functions:()=>Nn,get:()=>Ln,groupBy:()=>dr,has:()=>$n,head:()=>Sr,identity:()=>Cn,include:()=>er,includes:()=>er,indexBy:()=>yr,indexOf:()=>Lt,initial:()=>xr,inject:()=>Xt,intersection:()=>Tr,invert:()=>In,invoke:()=>ur,isArguments:()=>H,isArray:()=>C,isArrayBuff
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                    Category:downloaded
                                                                                    Size (bytes):122515
                                                                                    Entropy (8bit):7.997419459076181
                                                                                    Encrypted:true
                                                                                    SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                    MD5:AC9A6ED508328361A4C9530325A94076
                                                                                    SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                    SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                    SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                                                    Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65470), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):102603
                                                                                    Entropy (8bit):5.252146470784094
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:3XgC9MFz0cDjHJwrFxanhL2hxlmoUKbekc80vphjEevmtD9f5SiDGRvI2mrJgQ2L:AC9UNDjHSgs+V+nHHUjNs91iNJkoKs
                                                                                    MD5:2796468AFA2E5A49319762E8BC57DAD8
                                                                                    SHA1:F46267E5FA929EA75F8A9DA3C0D4A73066F5630D
                                                                                    SHA-256:BDEC00E57877011F62D0325E3E6C2C704E3C027AEF8E92C2327E139DACAC46AA
                                                                                    SHA-512:F11A1A80E2525842B91C6A3A795CD04E953641F85EAB19C92A9474B40D962F93B34930BDAC56985B9EBA7F41CA0D6732DCDBD1EA2DBA96289017D3333BF639EB
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/css/dist/light-response-page.min.bd60a56.css
                                                                                    Preview:@charset "UTF-8";html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (918)
                                                                                    Category:dropped
                                                                                    Size (bytes):1154
                                                                                    Entropy (8bit):5.365815857124986
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:icYJSsfAIgaGn03sJKEDLbRlnMSrDDNGc2b7//8mbqdCu/p/ZzbGM/n:icvsfA/aGSMKuLFRDRunrbYLnGo
                                                                                    MD5:28D51F23B332EF1163A0F18581A8A8BF
                                                                                    SHA1:577FB57A037D3BF9EE38E874CD53E246C58AC401
                                                                                    SHA-256:A06CED59E65DB8E445E359438C06024A653B60159447648927BD1FF74D5D64FE
                                                                                    SHA-512:245FED62BF250EA9346755E8AE266A931E4570128782DD4E9BF0A105466636A4327AC3910F425F3FEC6DC485E88A4D3F86B273136F30DC983F45CC1A7D3702A3
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[725],{36001:function(r,e,n){n.r(e),n.d(e,{register:function(){return f}});var t=n(34629),i=n(91676),s=n(17891),u=n(75187),c=n(18992),o=n(59198),a=n(98856);function f(r){return(0,t.sH)(this,void 0,void 0,(function(){var e,n;return(0,t.YH)(this,(function(t){switch(t.label){case 0:return t.trys.push([0,5,,6]),(0,a.hN)()?(0,o.K7)("UnregisterServiceWorker")?[4,navigator.serviceWorker.getRegistrations().then((function(r){return Promise.all(r.map((function(r){return r.unregister()})))}))]:[3,2]:[2];case 1:return t.sent(),[2];case 2:return(0,o.K7)("ServiceWorkerEnabled")||"1"===(0,u.Db)().fsw?(e=r?"Business":(0,s.m1)().ring,[4,navigator.serviceWorker.register((0,i.ab)("/sw.js?ring=".concat(e)))]):[3,4];case 3:t.sent(),t.label=4;case 4:return[3,6];case 5:return n=t.sent(),(0,c.O7)("ServiceWorker.Registration.Error",n),[3,6];case 6:return[2]}}))}))}}}]);..//# sourceMappingURL=https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                    Category:downloaded
                                                                                    Size (bytes):621
                                                                                    Entropy (8bit):7.673946009263606
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (5844), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):7914
                                                                                    Entropy (8bit):4.4735908000780045
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:SpQxQDWiOYDOBazx3Vg+V77dk7wxQNy5Z3DVSe:SozYDPzx3Vz7dpdZzV7
                                                                                    MD5:56F9CD8A07135E776326431C8560F8F2
                                                                                    SHA1:FCFF27C475A9FB014661B045B59C8BB4799A0392
                                                                                    SHA-256:0E1D105D6EE902B7279AEFD9E8AF21AB3E5D0CF058332A2A0E53A351524C75E6
                                                                                    SHA-512:E75E2B65828CDE51CA880AEE30A74A3EE04B25B0FC0D2AF5B4BB675B62B592CF12D284771A0CE0A8174295F93C4D9007DA5C407C65229456EC0F1A18A6C8EE28
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://forms.office.com/offline.aspx
                                                                                    Preview:<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover" />.. <title>Microsoft Forms</title>.. <style>.. * {.. box-sizing: border-box;.. }.... body {.. height: 100vh;.. margin: 0 auto;.. background-color: #f3f2f1;.. font-family: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. }.... .content-root {.. height: 100%;.. display: flex;.. align-items: center;.. justify-content: center;.. padding: 20px;.. }.... .offline-message {.. max-width: 600px;.. }.... .offline-title {.. font-size: 32px;.. line-height: 40px;.. margin-top: 24px;.. }...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 450755
                                                                                    Category:dropped
                                                                                    Size (bytes):122515
                                                                                    Entropy (8bit):7.997419459076181
                                                                                    Encrypted:true
                                                                                    SSDEEP:3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj
                                                                                    MD5:AC9A6ED508328361A4C9530325A94076
                                                                                    SHA1:ADC81FAE51EB66A220539EEEDECEB96CFF390BBB
                                                                                    SHA-256:BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B
                                                                                    SHA-512:066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........}[.8......\&.L..{.x.t.nv.p......ql%xH...rB....J.-'..=...}...&.Jo.R..T*}.y..*.\....J....uipR..|zuT....(]..O..._.6.......?e%.;rb...F%?p.h.FN......|gZ.G.<..<..dn...~.@.....2T.y.K'J^K...*..6...P.....!).a.....6.. f.E......s..8.'......F.....KN.J1KJ.0J.x?..!B.Zcj....8t.....1......!vq..Ac.0..V.N..a..}(%a.5\..g..I..6...L...x.7.......8..B..J....^b/s.....I...r..L.3.... ..y...^K.l.....%.'.|.8.T.....$.R..8.j.?.R.f..}..o.....$....a.'..Q..g..p1.:1t.}..y..}8...3...8....b.=(..3..d[.*.Os......%....Z...G.......x...2.,..RP..+..O. _....n.;=.?.....w../au.I.p...U|;......WM.f?...9.>8..9.....S../;._..un...].:_..e..V*:.....@..[.*.Ue.'Pe..&wv..T..ow.........?..\)WVb..r.;.....A........mpW.X.........B.....I...}j.....(...1.e.D.~.....;F..:..P.=.....(r^........N1.F....@..W%y.....t...Q....Y.5.$.O..x@.l.4.a.b*.f..3.2.B...DL}4Y.:.u........`?....W`Z".S.S..}= .:......i.@E"1T.....`\.a....J:].....R....=R..y...*......s<;....~NXr<%...|.v&...5..*....D.(9...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 490 x 180, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):5895
                                                                                    Entropy (8bit):7.720248605671278
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:n40H7NhvmuFFBL413wHGfZ1rsrohnXcF1BN8+PrfUFd0abvPsrXf:nbRFmuxcJfLrvnXcFjNRUFd00Wv
                                                                                    MD5:311274C8C9C66E894F5AFA51FACD72CD
                                                                                    SHA1:386D1FA0B2924DF2C21545CF2FF1DDE2CD985D33
                                                                                    SHA-256:BC3C029408DAB6B5CB676B990B2E21BDD474E4B2E45DAF87E70210539390BF49
                                                                                    SHA-512:2117BC16AC878BCC307CEA0DEFA0638800715330E83E9C8C1CAD7398BBF207E9432391B851E004308FB75C20C2D6F587D015FA3FB13F8630FE3E0C7E194979FC
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:.PNG........IHDR.............[.o.....IDATx......U.....xi.#..l.%3J.t.D\If5h.......>.Ft.....].8f..A...(../....D..1b.%.9:1y.LD.3...~Y....?..........(.s....~.nh........................................................................................................................................................................@...6`.W.....z.m..z....@.:.`..e.agn..w[-..}O.L...Gf.h.V....Wlu......n.....ek...z...Z...lu..AMP..@P...........&... ..j..AMP..@P..............3f.X).K._.J..+....d...5A.t..c._...R6K.2....@P.6A=}...'O...WZ[[{....;~..w[..7.x9.....uR~-.....7GB..0a..e?.........S...R&.<..X.2..r..}.>.hii.]......Q.N.iL..]..>y.r.\.."..U.g..A......K....'....q.LP..o..O..-.l...{....{)...+.....\N...9...P.d..+....B.[.Z..d.....e>...#i~%D.8Y&.E...L..M.+..OX..J1...|.do&......9..+8.[......ady...P_.....m.....mA-.P...A......a.e.zW.w..EnbIX.3.j.....k....[..Y...q[.r4...xY.....+w.g....Sk\#F..;9&.....4....f...I.'X....n.r.$.APw.P.A....M..8=..).0_.h./...b.....g......e.S...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (15255)
                                                                                    Category:downloaded
                                                                                    Size (bytes):15513
                                                                                    Entropy (8bit):5.4777182444643095
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:S5W26V9ICGg17vUBjQxEdnmi6lMLqp4EVJXIeuchHYfy9SlgqVwf:S5W26V9IcInzcp44JXIeuchHGly
                                                                                    MD5:B6C28C47DA9193186D3638C14F2AD158
                                                                                    SHA1:18197FA7F14C997550DB55AD5DDC06CA16A5AD58
                                                                                    SHA-256:70F2E545577376D3E9B502707D861C027C4804E798C57917BB47B15894639ACA
                                                                                    SHA-512:C37E7CB397A2A9F9BF3B8DA53D865A59866AE6A4805FFC6D24DB92AAE6CC9342CFFA7852AA073E8565B0D0BF4EE9A00CCC10855605BA1BC4A2AD9CDF34984F25
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.chunk.lrp_post.boot.9fe8fe6.js
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[294],{44330:function(n,e,r){function t(){return Date.now||(Date.now=function(){return(new Date).getTime()}),Math.floor(Date.now())}r.d(e,{JY:function(){return t}})},96900:function(n,e,r){r.r(e),r.d(e,{BrandingFooter:function(){return C}});var t=r(34629),o=r(92831),i=r(48723),a=r(30062),u=r(97666),c=r(23084),l=r(70574),f=r(98765),s=r(83778),d=r(29383),p=r(38826),$=r(71201),_=r(44695),v=r(6134),m=r(97892),g=r(69455),h=r(18190),w=r(27575),b=r(70918),k=r(6637),x=function(n,e){return function(r,t){var o=t();return r((0,k.X)("Branding.Footer.M365.Click",{isShare:(0,m.Hc)(o),isPreview:(0,m.qx)(o),fullScreen:n,isFormRuntime:(0,b.G1)(o),pageType:e}))}},y=r(38599),N=r(17543),R=r(74371),M=r(32225),S=function(n,e,r,o){var i,u;return[{$s:{background:r,width:"100%","@media print":{background:d.O.$g,color:d.O.$i},paddingTop:0},$a:{width:"100%"},$cJ:{width:"100%",lineHeight:"1.3",fontSize:12,color:d.O.$i,marginTop:0,marginBottom:4},$jy:{dis
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                    Category:downloaded
                                                                                    Size (bytes):37
                                                                                    Entropy (8bit):3.040403544317301
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                                    MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                                    SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                                    SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                                    SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://forms.cloud.microsoft/muid.gif?muid=20E29A2C378E6782044B8F76338E6C43
                                                                                    Preview:GIF89a.......!.......,...........L..;
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35102), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):35124
                                                                                    Entropy (8bit):4.782539317790269
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:ZpzfymMC/I9ujl4wRsQuhl9/eQ0NR4a9WGYO0qxe1HUUVd2lHE1L4/OrRxk:Z4WA9+46shl9/eQ0NR4a9WGYOLx8HUEg
                                                                                    MD5:60899483A7596E0D39F41D17F1118282
                                                                                    SHA1:514717C437175955ECEC2AAD6219A741B829AC23
                                                                                    SHA-256:B7F2B9AE873099DB5A2B7E70525E3D750DFBF175222FFB5B7EEA8DA01C7BEB68
                                                                                    SHA-512:32FC362900C368460E1B1CA33FE6EB78E78D8EA1F7DCDF0A330F450485B81C62FED5E3F5E87029EA8EA98F0B5835F243975324621392C30467539457EE368A9F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/ls-response.en-us.ecde930a2.js
                                                                                    Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"mdbicgo":"Required to answer","acmngdo":"This user is not currently restricted from using Microsoft Forms. No further action is needed..","pdnfcop":"Correct","gplbmcp":"Print response","pfjnaob":"Required","dlogacb":"Pause background music","oancfdj":"Play background music","pjgjcee":"Pause live background","dplcjia":"Play live background","giamlmc":"Please select at least {0} options.","ggbmbok":"Please select at most {0} options.","mbpambh":"Please select {0} options.","palclad":"Allow","pefpebc":"Back","ljngmfa":"Cancel","adhcmno":"Close","lelhaog":"Dismiss","lfignjp":",","ekdmdig":"More options","nekefda":"Next","fkcodff":"No","jljijgh":"Points","npbhaja":"Prefill","fookldf":"Preview","nfokege":"Skip","gacoblj":"Yes","glhpeoj":"Copilot Pro","nbfafnl":"Get Copilot Pro","jppmnpa":"Get started with ","jjkafmg":"Supercharge your creativity and productivity with Copilot, your everyday AI companion.","djeklgg":"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 490 x 180, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):5895
                                                                                    Entropy (8bit):7.720248605671278
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:n40H7NhvmuFFBL413wHGfZ1rsrohnXcF1BN8+PrfUFd0abvPsrXf:nbRFmuxcJfLrvnXcFjNRUFd00Wv
                                                                                    MD5:311274C8C9C66E894F5AFA51FACD72CD
                                                                                    SHA1:386D1FA0B2924DF2C21545CF2FF1DDE2CD985D33
                                                                                    SHA-256:BC3C029408DAB6B5CB676B990B2E21BDD474E4B2E45DAF87E70210539390BF49
                                                                                    SHA-512:2117BC16AC878BCC307CEA0DEFA0638800715330E83E9C8C1CAD7398BBF207E9432391B851E004308FB75C20C2D6F587D015FA3FB13F8630FE3E0C7E194979FC
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/images/microsoft365logo_v1.png
                                                                                    Preview:.PNG........IHDR.............[.o.....IDATx......U.....xi.#..l.%3J.t.D\If5h.......>.Ft.....].8f..A...(../....D..1b.%.9:1y.LD.3...~Y....?..........(.s....~.nh........................................................................................................................................................................@...6`.W.....z.m..z....@.:.`..e.agn..w[-..}O.L...Gf.h.V....Wlu......n.....ek...z...Z...lu..AMP..@P...........&... ..j..AMP..@P..............3f.X).K._.J..+....d...5A.t..c._...R6K.2....@P.6A=}...'O...WZ[[{....;~..w[..7.x9.....uR~-.....7GB..0a..e?.........S...R&.<..X.2..r..}.>.hii.]......Q.N.iL..]..>y.r.\.."..U.g..A......K....'....q.LP..o..O..-.l...{....{)...+.....\N...9...P.d..+....B.[.Z..d.....e>...#i~%D.8Y&.E...L..M.+..OX..J1...|.do&......9..+8.[......ady...P_.....m.....mA-.P...A......a.e.zW.w..EnbIX.3.j.....k....[..Y...q[.r4...xY.....+w.g....Sk\#F..;9&.....4....f...I.'X....n.r.$.APw.P.A....M..8=..).0_.h./...b.....g......e.S...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                    Category:downloaded
                                                                                    Size (bytes):5525
                                                                                    Entropy (8bit):7.961202222662501
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                    MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                    SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                    SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                    SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                    Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):36
                                                                                    Entropy (8bit):4.503258334775644
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Eq62iczBr9ks:EqdiczBys
                                                                                    MD5:06B313E93DD76909460FBFC0CD98CB6B
                                                                                    SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                                                                    SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                                                                    SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                    Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (22709)
                                                                                    Category:downloaded
                                                                                    Size (bytes):44745
                                                                                    Entropy (8bit):5.357853275003685
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:8ICVGIqv8YME7/LEiXFZvkQr/dCrFbf57y3/9g570RtOE+r50Yr1jyNS3gPXpBpO:8i88zLEiXFZvbbdCrFT57y3/9g57mOrf
                                                                                    MD5:0055D5757DB41BAD929E5C8B9B726180
                                                                                    SHA1:FBA7C3D94C0FE43AF69BDCFC5186539E1DDE2EFF
                                                                                    SHA-256:37D099733E4901725976E46366372584C0BB88EA5B32D288BAB5F996736725C4
                                                                                    SHA-512:674270C68411956F88AC9675948229D129FC00125F80DF3A37DC0004D0F89ADD5C07C09648D51A32F1179DA24567E6D74ABFE2BB58BAE51D200E06C097CC806C
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/dll-dompurify.min.11aa374.js
                                                                                    Preview:var _dll_dompurify_c3d1d8ca9cfb419112b9;(()=>{var t={234:function(t){./*! @license DOMPurify 2.5.4 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.5.4/LICENSE */.t.exports=function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,n){return e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},e(t,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(t){return!1}}function o(t,r,i){return o=n()?Reflect.construct:function(t,n,o){var r=[null];r.push.apply(r,n);var i=new(Function.bind.apply(t,r)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                    Category:dropped
                                                                                    Size (bytes):3620
                                                                                    Entropy (8bit):6.867828878374734
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (43703)
                                                                                    Category:downloaded
                                                                                    Size (bytes):43869
                                                                                    Entropy (8bit):5.334881355939117
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:H/B2Y7cFzx95J8VHrMM9jBxPCwJ/UECg0atkRQlbR6qTNKOyPUXVFVjfqTlg/SKS:H52fx94JDxPCu/Yg0ajb3T4WfA06fe18
                                                                                    MD5:1BBCACA5EE7D17D5128CC3ABABB78F4A
                                                                                    SHA1:6084593D01E8F3207B5AA5C25D38EA60380F0F15
                                                                                    SHA-256:5FB2B4925399A415B8A6C89D7A7C4E04C52BE9C193A0990A9A587B6AF521FC51
                                                                                    SHA-512:9C4F9A93FE1DF88D7E79221FA23B62F902DE062FFA33060276FF508701F4B1C4E2737C6FE0C319A21176E0491239939E0344336744857C18C7B0751DD62A32F6
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://forms.office.com/sw.js?ring=Business
                                                                                    Preview:!function(){"use strict";var e={124:function(){try{self["workbox:core:6.1.0"]&&_()}catch(e){}},390:function(){try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},568:function(){try{self["workbox:core:6.4.0"]&&_()}catch(e){}},639:function(){try{self["workbox:navigation-preload:6.1.0"]&&_()}catch(e){}},695:function(){try{self["workbox:routing:6.1.0"]&&_()}catch(e){}},818:function(){try{self["workbox:strategies:6.1.0"]&&_()}catch(e){}}},t={};function n(r){var s=t[r];if(void 0!==s)return s.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,n),o.exports}n(124);n(639);function r(){return Boolean(self.registration&&self.registration.navigationPreload)}const s=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class o extends Error{constructor(e,t){super(s(e,t)),this.name=e,this.details=t}}const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},i=e=>[a.prefix
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                    Category:dropped
                                                                                    Size (bytes):35170
                                                                                    Entropy (8bit):7.993096534744333
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                    MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                    SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                    SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                    SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):72
                                                                                    Entropy (8bit):4.241202481433726
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                    Category:downloaded
                                                                                    Size (bytes):17174
                                                                                    Entropy (8bit):2.9129715116732746
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:exported SGML document, ASCII text, with very long lines (5364)
                                                                                    Category:dropped
                                                                                    Size (bytes):5612
                                                                                    Entropy (8bit):5.374411921970863
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:WdcwWlsoXGwUzQBI1DTGcWr9a0Ymqr1eTbayFbofcaE/yHqoQHPfF9:Wg4wUz2DrrZTb1N9
                                                                                    MD5:FD1201A21ECA873EC7041D795ED1A857
                                                                                    SHA1:0BAF5512696DE83A6A72307F89D22261172B0D84
                                                                                    SHA-256:86D42AD5A9E5ED8DD2BC43D4A7B2BB113FAB5A9697E6EFC279953F8277FC0967
                                                                                    SHA-512:1C7730709D498F68BD99B802BFF7BBE6DAF70B74A99A8D5E23F643F71CC8E3B33380FDB04EA35FC0018E91816408ABCB4D3B236878F19DBE616E553425D7B554
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[777],{56395:function(r,e,n){n.d(e,{y_:function(){return i},Uk:function(){return u}});var t=n(90547),o=["Loading chunk"];function i(r,e){var n=r,i=r;return!(n||i||!(0,t.Ug)(r))||(a(e,n&&n.type,n&&n.statusCode)||function(r){if(!r)return!1;for(var e=0,n=o;e<n.length;e++){var t=n[e];if(r.message&&r.message.indexOf(t)>=0||r.stack&&r.stack.indexOf(t)>=0)return!0}return!1}(i))}function u(r,e){return a(e,r&&r.failureType,r&&r.statusCode)}function a(r,e,n){switch(r){case"Information":case"FormsProInformation":return!0;case"Error":return!1;default:switch(e){case"Failure":return!1;case"ExpectedFailure":return!0;default:if(n>=0&&n<500)return!0}}return!1}},60451:function(r,e,n){n.r(e),n.d(e,{convertToResponseError:function(){return u.ob},qosErrorData:function(){return a},retryOption:function(){return l},toServiceError:function(){return u.N1}});var t=n(34629),o=n(56395),i=n(17891),u=n(97144);function a(r,e,n,i){var a=(0,u.N1)(r,e,i);retur
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):65
                                                                                    Entropy (8bit):4.745541375187056
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YVXMTvciJHV3V08etR7LOOKagBYLj4:Y9M77eDPOOKaEYLj4
                                                                                    MD5:C3E2A536C898286BC5FA83D71C3F54AA
                                                                                    SHA1:85202D39DA25E06CF344A4BCAF58A94B757F9D14
                                                                                    SHA-256:32D23F94F3D92CB1820C08BFCBDA62C0991723146DD154D08620F1071F60235D
                                                                                    SHA-512:5524698666868979A6B1CC1DA298A63D7CD4AEAEBF13BC4F11FD37D4E2742ED58D92D2F6808D39C4F465CF25A187909C588D48191B5EC8184E6D6B79540F8BE6
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:{"privacyUrl":"https://go.microsoft.com/fwlink/p/?linkid=857875"}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                    Category:dropped
                                                                                    Size (bytes):16345
                                                                                    Entropy (8bit):7.98960525258912
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                    MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                    SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                    SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                    SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                    Category:downloaded
                                                                                    Size (bytes):673
                                                                                    Entropy (8bit):7.6596900876595075
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                    Category:dropped
                                                                                    Size (bytes):2672
                                                                                    Entropy (8bit):6.640973516071413
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (918)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1154
                                                                                    Entropy (8bit):5.365815857124986
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:icYJSsfAIgaGn03sJKEDLbRlnMSrDDNGc2b7//8mbqdCu/p/ZzbGM/n:icvsfA/aGSMKuLFRDRunrbYLnGo
                                                                                    MD5:28D51F23B332EF1163A0F18581A8A8BF
                                                                                    SHA1:577FB57A037D3BF9EE38E874CD53E246C58AC401
                                                                                    SHA-256:A06CED59E65DB8E445E359438C06024A653B60159447648927BD1FF74D5D64FE
                                                                                    SHA-512:245FED62BF250EA9346755E8AE266A931E4570128782DD4E9BF0A105466636A4327AC3910F425F3FEC6DC485E88A4D3F86B273136F30DC983F45CC1A7D3702A3
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.chunk.sw.662077a.js
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[725],{36001:function(r,e,n){n.r(e),n.d(e,{register:function(){return f}});var t=n(34629),i=n(91676),s=n(17891),u=n(75187),c=n(18992),o=n(59198),a=n(98856);function f(r){return(0,t.sH)(this,void 0,void 0,(function(){var e,n;return(0,t.YH)(this,(function(t){switch(t.label){case 0:return t.trys.push([0,5,,6]),(0,a.hN)()?(0,o.K7)("UnregisterServiceWorker")?[4,navigator.serviceWorker.getRegistrations().then((function(r){return Promise.all(r.map((function(r){return r.unregister()})))}))]:[3,2]:[2];case 1:return t.sent(),[2];case 2:return(0,o.K7)("ServiceWorkerEnabled")||"1"===(0,u.Db)().fsw?(e=r?"Business":(0,s.m1)().ring,[4,navigator.serviceWorker.register((0,i.ab)("/sw.js?ring=".concat(e)))]):[3,4];case 3:t.sent(),t.label=4;case 4:return[3,6];case 5:return n=t.sent(),(0,c.O7)("ServiceWorker.Registration.Error",n),[3,6];case 6:return[2]}}))}))}}}]);..//# sourceMappingURL=https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:exported SGML document, ASCII text, with very long lines (5364)
                                                                                    Category:downloaded
                                                                                    Size (bytes):5612
                                                                                    Entropy (8bit):5.374411921970863
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:WdcwWlsoXGwUzQBI1DTGcWr9a0Ymqr1eTbayFbofcaE/yHqoQHPfF9:Wg4wUz2DrrZTb1N9
                                                                                    MD5:FD1201A21ECA873EC7041D795ED1A857
                                                                                    SHA1:0BAF5512696DE83A6A72307F89D22261172B0D84
                                                                                    SHA-256:86D42AD5A9E5ED8DD2BC43D4A7B2BB113FAB5A9697E6EFC279953F8277FC0967
                                                                                    SHA-512:1C7730709D498F68BD99B802BFF7BBE6DAF70B74A99A8D5E23F643F71CC8E3B33380FDB04EA35FC0018E91816408ABCB4D3B236878F19DBE616E553425D7B554
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.chunk.lrp_main.ddd5d5b.js
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[777],{56395:function(r,e,n){n.d(e,{y_:function(){return i},Uk:function(){return u}});var t=n(90547),o=["Loading chunk"];function i(r,e){var n=r,i=r;return!(n||i||!(0,t.Ug)(r))||(a(e,n&&n.type,n&&n.statusCode)||function(r){if(!r)return!1;for(var e=0,n=o;e<n.length;e++){var t=n[e];if(r.message&&r.message.indexOf(t)>=0||r.stack&&r.stack.indexOf(t)>=0)return!0}return!1}(i))}function u(r,e){return a(e,r&&r.failureType,r&&r.statusCode)}function a(r,e,n){switch(r){case"Information":case"FormsProInformation":return!0;case"Error":return!1;default:switch(e){case"Failure":return!1;case"ExpectedFailure":return!0;default:if(n>=0&&n<500)return!0}}return!1}},60451:function(r,e,n){n.r(e),n.d(e,{convertToResponseError:function(){return u.ob},qosErrorData:function(){return a},retryOption:function(){return l},toServiceError:function(){return u.N1}});var t=n(34629),o=n(56395),i=n(17891),u=n(97144);function a(r,e,n,i){var a=(0,u.N1)(r,e,i);retur
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                    Category:dropped
                                                                                    Size (bytes):7886
                                                                                    Entropy (8bit):3.973130033666625
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:gzeweweQeQeQe2eWe+RjvChvL42Kcb/M96GgEfY86d:pNNttt3X8upiJvQFd
                                                                                    MD5:9425D8E9313A692BB3F022E8055FAB82
                                                                                    SHA1:EDDCF3EA767D4C3042D01AC88594D7E795D8615C
                                                                                    SHA-256:F2A1ABCF12EBD0F329E5B66B811B0BD76C8E954CB283CE3B61E72FBF459EF6F1
                                                                                    SHA-512:93B3EB3C4CE385D80D4A8F6902355BBD156AC1AA20B8869AF05C8E714E90E74C5630BB8DE34D5B8FC9F876AC44BE314F3A2A08B3163295ADADBC6DD7B8D23561
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..................................|x..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..c`..pl..pl..pl..................................|x..pl..pl............
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (12919)
                                                                                    Category:downloaded
                                                                                    Size (bytes):164247
                                                                                    Entropy (8bit):5.656268079159649
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:rPMD/BhfUZ9r38ECfypzBZ9vItWOd9vdwrBOZnOxeXFbQ64OsFH+kAI8nqZWUBzH:rPMDO/PAlbF7kd8nX9A4mInkQVaIdG3
                                                                                    MD5:16D4DA35C85277749F11FF20DEA0FCA9
                                                                                    SHA1:7A9D96454BAB8D6B7BFBEF62DE051388126844EE
                                                                                    SHA-256:D2A3CB0C2CD5A7A9B1DF73F2120F11FC4F992F7F0E1ED3F53D86D012415B4EE4
                                                                                    SHA-512:14867D36D65EFE391401996FAB5715BF5B88B668B28D1EC05718C2BA75F60A4140DF3D9673C0219164AA712B55B749F0068D0863199F6675CC17E24461521479
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/dll-aria.min.eb15ab2.js
                                                                                    Preview:var _dll_aria_b700f07bb367e7587c7d;(()=>{var e={1148:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e){e[e._BT_STOP=0]="_BT_STOP",e[e._BT_STOP_BASE=1]="_BT_STOP_BASE",e[e._BT_BOOL=2]="_BT_BOOL",e[e._BT_DOUBLE=8]="_BT_DOUBLE",e[e._BT_STRING=9]="_BT_STRING",e[e._BT_STRUCT=10]="_BT_STRUCT",e[e._BT_LIST=11]="_BT_LIST",e[e._BT_MAP=13]="_BT_MAP",e[e._BT_INT32=16]="_BT_INT32",e[e._BT_INT64=17]="_BT_INT64"}(t._BondDataType||(t._BondDataType={}))},311:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(4964),i=r(3705),o=r(6593);t._Utf8_GetBytes=function(e){for(var t=[],r=0;r<e.length;++r){var n=e.charCodeAt(r);n<128?t.push(n):n<2048?t.push(192|n>>6,128|63&n):n<55296||n>=57344?t.push(224|n>>12,128|n>>6&63,128|63&n):(n=65536+((1023&n)<<10|1023&e.charCodeAt(++r)),t.push(240|n>>18,128|n>>12&63,128|n>>6&63,128|63&n))}return t},t._Base64_GetString=function(e){for(var t,r="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",n=[]
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (38597)
                                                                                    Category:downloaded
                                                                                    Size (bytes):38847
                                                                                    Entropy (8bit):5.535282926953586
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:dV+6vjRZjIqzV940JQn+I7Ihsdr7owzDi/1Umj01HLGRLGQwFkhuRAnUwoZIKU/T:zvjfw1FB8bWXHa
                                                                                    MD5:45CA326103C79DF035DA9F27DAEB686A
                                                                                    SHA1:4A463A2CA9201AA661DC7019FE0B8A45C7CCABA3
                                                                                    SHA-256:8FCCB26A021D359EBC548DB3D53A95AB04750DD6867D432CD3E771178BBC79BB
                                                                                    SHA-512:FB5CF6385B8A90843D1CF6BBBBD7E2859B6015A44E5C9251153A1D8AC3A09EE92F455CC45E9B05E5AAEB3E917949E07AB3001CBA1A3CDB9FD414703B0ABCC18D
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.chunk.lrp_cover.ab277ce.js
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[451],{93311:function(_,e,t){t.r(e),t.d(e,{$CE_VideoState:function(){return n},BackgroundVideo:function(){return r}});var i=t(92831),$=t(64111),n={};var o=function(_){var e=_.$gy,t=_.$oy,n=_.$p,o=_.$b,r=_.children,l=_.$tU,a=void 0===l||l,d=_.$ul,s=void 0===d||d,g=_.$ug,h=void 0===g||g,u=_["$aria-hidden"],c=_.$kT,f=void 0===c?"contain":c,p=_.$u_,v=void 0===p?"auto":p,y=_.$nk,m=_.$nZ,w=_.$qf,b=_.$l_,x=_.$td,S=_.$te,z=i.useRef(),I=i.useState({width:"auto",height:"100%"}),H=I[0],k=I[1],C=(0,$.f)(),R=i.useMemo((function(){return function(){var _=z.current;if(!_)return{width:"100%",height:"auto"};var e=_.parentElement,t=0===_.videoHeight?_.clientWidth/_.clientHeight:_.videoWidth/_.videoHeight,i=e.clientWidth/e.clientHeight>t,$=function(_,e){switch(_){case"cover":return e?{width:"100%",height:"auto"}:{width:"auto",height:"100%"};case"objectFitCover":return{width:"100%",height:"100%",objectFit:"cover"};default:return e?{width:"auto",
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (60983)
                                                                                    Category:downloaded
                                                                                    Size (bytes):91262
                                                                                    Entropy (8bit):5.306412670971933
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:YNLi6M9GIr+b5z24bx60BWdkubX8TaPW3gpG5r+At/sEzsaWBLRhwxhh7bcBIkQz:/FPW3gpG5XZWz2IQCYH
                                                                                    MD5:D424D76E3621DC490C1F243AE3766379
                                                                                    SHA1:19ACE33DC864FA9920AB4DEBE731856BE93F9AEE
                                                                                    SHA-256:CCD8E484D5CD83173BBD0EAE6CB2BE218C142DD5EFFDD1EC6474F7F451C74767
                                                                                    SHA-512:72C44A1D9171BA2D3684489CA58FA45B0B718585DE5B0D7CEB230AB60820EC3A9E73DD5BB322CFFC630BCBD4A250F05AD87AF5522B865543860BF50F716AC042
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/dll-jquery.min.994923f.js
                                                                                    Preview:var _dll_jquery_1a7f80391b58e5db706b;(()=>{var e={616:function(e,t){var n;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o,a=[],s=Object.getPrototypeOf,u=a.slice,l=a.flat?function(e){return a.flat.call(e)}:function(e){return a.concat.apply([],e)},c=a.push,f=a.indexOf,p={},d=p.toString,h=p.hasOwnProperty,g=h.toString,v=g.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},b=r.document;function w(e){return o?
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36344, version 0.0
                                                                                    Category:downloaded
                                                                                    Size (bytes):36344
                                                                                    Entropy (8bit):7.994073196087334
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:r7Fm4SILMdkRcyXxXvFNq2/GMRzVNQgfkgjDIKZfDSV5:dm/IgajXxfFiMegfksI+fD+
                                                                                    MD5:865F1DB6545FC94A2F4444DD60E7BBC6
                                                                                    SHA1:B00D806DD42101881AB94E1C96F8235B74F6AB7F
                                                                                    SHA-256:94EF87EE295C67526205D67124F404E246226105E939E14C435A20C29A956F49
                                                                                    SHA-512:2D99C33C5CE99DE13A3946BA6D0BC30F99F20E012D456ECFA3F1200BD65E4B93FBACE20E802D8E96D6CE495AA242C6961DF65BB07D61491FE428333CCA265BBB
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.woff2
                                                                                    Preview:wOF2...............`.............................`.. .."..\.....`....6.$..L..\..P.. .. . ..@.......F..aE.&.......0.m{..~..?.....?.......u.o.(........H/.rR.@...../U.....9..Eu\fv.7....X........>.2...i..n..^...r..H....N..z.....M...&..]3..d......8M.'i.&..k..{...N..;8#.........].Ja(..,k..o/....u...".h.....9VE..1........5..N......H,|...|...,..,......gz...b...d........x..q.Ib.j..<.<. .@....XEp....#E.......,(...K9.t.,.q...V...5....$........;^.....*3Kp.......T...?.n.x9.RiQ.^..p.~...#..Inf..%0+._@..j.....^e.xRK..+.D....$^......g.......B...8...C...V...;.........B....}...p....O.oF.$/.c..%.#C.....O..+Q.:..H..^.9B.>.%....o...#.?...M..}..P.FJ...:r.S..r...JW..{..H....o.............3P........H'JN.wJ.1..........)I..[9....p.....].u..B....iR=.7M.].R*a.a....y.?..V.V)MV.&U..P..`.kf[.6U.&'(.P.......1TK.w.." `.-C."..nK......*.]...........rt.....A(..B...)..,@../...@7j.4L...fA......i....ZzS34C.....(....Z..$....M......4..~.....,t.R...C....7%1).?.Qb....RZ.J5.#.....!2\fhE...y.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                    Category:downloaded
                                                                                    Size (bytes):7886
                                                                                    Entropy (8bit):3.973130033666625
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:gzeweweQeQeQe2eWe+RjvChvL42Kcb/M96GgEfY86d:pNNttt3X8upiJvQFd
                                                                                    MD5:9425D8E9313A692BB3F022E8055FAB82
                                                                                    SHA1:EDDCF3EA767D4C3042D01AC88594D7E795D8615C
                                                                                    SHA-256:F2A1ABCF12EBD0F329E5B66B811B0BD76C8E954CB283CE3B61E72FBF459EF6F1
                                                                                    SHA-512:93B3EB3C4CE385D80D4A8F6902355BBD156AC1AA20B8869AF05C8E714E90E74C5630BB8DE34D5B8FC9F876AC44BE314F3A2A08B3163295ADADBC6DD7B8D23561
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/images/favicon.ico
                                                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..................................|x..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..c`..pl..pl..pl..................................|x..pl..pl............
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (49842)
                                                                                    Category:downloaded
                                                                                    Size (bytes):561224
                                                                                    Entropy (8bit):5.4767538885430636
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:/NJU92XAWVlL0Y6cssuXCXdQGmmd1nZEQ4gLME1RMUJcvXRcOhMg:NQh8dOAZ+YME1OEO/
                                                                                    MD5:B2FA63C84684E3FF345F11F98C438A36
                                                                                    SHA1:18DEFD4359028A4F08110BCEF7EF6CF0CB5AE671
                                                                                    SHA-256:5875BC29B12410C43236E9443D43704EB63E7689CFBFE85276F0B21C2315078E
                                                                                    SHA-512:29E738FB3D1F554683847243E64C4A103D96D6AC733ECF6FDA456E025853DAE8B9B98F159ECACC5876715007A5EDF372A78F671A6D3F46AF864E16340470CDBD
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.min.a2e7243.js
                                                                                    Preview:!function(){var n,t,r,e,i,o={94335:function(n,t,r){"use strict";function e(n){o!==n&&(o=n)}function i(){return void 0===o&&(o="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),o}var o;function u(){return{rtl:i()}}r.d(t,{DU:function(){return e},Iy:function(){return u}}),o=i()},75265:function(n,t,r){"use strict";r.d(t,{b:function(){return o},n:function(){return c}});var e,i=r(34629),o={none:0,insertNode:1,appendChild:2},u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),a={};try{a=window||{}}catch(n){}var c=function(){function n(n,t){var r,e,u,a,c,f;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.Cl)({injectionMode:"undefined"==typeof document?o.none:o.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},n),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameT
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                    Category:downloaded
                                                                                    Size (bytes):20410
                                                                                    Entropy (8bit):7.980582012022051
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                    MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                    SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                    SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                    SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                    Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):2672
                                                                                    Entropy (8bit):6.640973516071413
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                    Category:dropped
                                                                                    Size (bytes):37
                                                                                    Entropy (8bit):3.040403544317301
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:CUXEcyv+L1pse:J/se
                                                                                    MD5:3EACD0132310EA44CAD756B378A3BC07
                                                                                    SHA1:E2216A7E9B73F5CB0279351C78CE61C33475CEA7
                                                                                    SHA-256:BB229A48BEE31F5D54CA12DC9BD960C63A671F0D4BE86A054C1D324A44499D96
                                                                                    SHA-512:BD9AB35DDE3A5242B04C159187732E13B0A6DA50DDCFF7015DFB78CDD68743E191EAF5CDDEDD49BEF7D2D5A642C217272A40E5BA603FE24CA676A53F8C417C5D
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:GIF89a.......!.......,...........L..;
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                    Category:dropped
                                                                                    Size (bytes):5525
                                                                                    Entropy (8bit):7.961202222662501
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                    MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                    SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                    SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                    SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (32223)
                                                                                    Category:downloaded
                                                                                    Size (bytes):32487
                                                                                    Entropy (8bit):5.530683459901901
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:rNxH5BOAYr/oO9XdBJbhuZJvtGifeF7bi9jaS9yt:rfTOAYEqX/1huv0ifQbi9jaS9yt
                                                                                    MD5:BB8936028962EE4B0F91D86303FC4B81
                                                                                    SHA1:5C1AE37C2E23B359E34467C8FB6654DF2B204D66
                                                                                    SHA-256:A70E42B277E7F8CB3793BDDC76A9246DD61208D58931DEC36C57D5CCF5AF9482
                                                                                    SHA-512:DA08AA135F07C1DAB6725C2CB0266EFE8627FF207FF37804D527A24A45748B99BB81855C6907F58859D8695497EBB6FFAE07E15434E5F57C7BAF83F540D49944
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/light-shareform-page.chunk.lrp_saveresponse.fb9c1a1.js
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[188],{46887:function(n,e,i){i.d(e,{wh:function(){return o}});var t=i(9468),r=i(891);function o(n){var e=n.redirectURLAfterSignIn,i=n.idp,o=n.origin,a=n.authProvider,d=n.enableEmailHrd,s=void 0===d||d,u=window.location.origin,c=[];if(e){var l=encodeURIComponent(e);c.push("redirecturl=".concat(l))}(0,r.h)(i)||c.push("idp=".concat(i)),(0,r.h)(o)||c.push("origin=".concat(o)),(0,r.h)(a)||c.push("".concat(t.f0,"=").concat(a));var g=c.length?"/?".concat(c.join("&")):"";return s?"".concat(u).concat(g,"#Login=True"):"".concat(u).concat(g)}},26098:function(n,e,i){i.d(e,{v:function(){return r}});var t=i(39980),r=function(n){var e=void 0===n?{}:n,i=e.$tc,r=e.$rk,o=e.$sl,a=e.$fI,d=e.$hH,s=e.$hI,u=e.$ox,c=e.$iT,l=e.$ng,g=e.$kb,f=e.$tZ,p=e.$my,_=e.$jr,h=[];return i&&h.push("CollectionId=".concat(i)),r&&h.push("GroupId=".concat(r)),o&&h.push("Token=".concat(o)),c&&h.push("ResponseTime=".concat(c)),a&&h.push("SaveResponseFormId=".concat(a)),
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                    Category:downloaded
                                                                                    Size (bytes):35170
                                                                                    Entropy (8bit):7.993096534744333
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                    MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                    SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                    SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                    SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                    Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:downloaded
                                                                                    Size (bytes):65
                                                                                    Entropy (8bit):4.745541375187056
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YVXMTvciJHV3V08etR7LOOKagBYLj4:Y9M77eDPOOKaEYLj4
                                                                                    MD5:C3E2A536C898286BC5FA83D71C3F54AA
                                                                                    SHA1:85202D39DA25E06CF344A4BCAF58A94B757F9D14
                                                                                    SHA-256:32D23F94F3D92CB1820C08BFCBDA62C0991723146DD154D08620F1071F60235D
                                                                                    SHA-512:5524698666868979A6B1CC1DA298A63D7CD4AEAEBF13BC4F11FD37D4E2742ED58D92D2F6808D39C4F465CF25A187909C588D48191B5EC8184E6D6B79540F8BE6
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://forms.office.com/formapi/api/privacy?ownerTenantId=cfa792cf-7768-4341-8857-81754c2afa1f
                                                                                    Preview:{"privacyUrl":"https://go.microsoft.com/fwlink/p/?linkid=857875"}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57510
                                                                                    Category:downloaded
                                                                                    Size (bytes):16345
                                                                                    Entropy (8bit):7.98960525258912
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J
                                                                                    MD5:187B9EBA41FDF66B2C8F7EB645D2BC17
                                                                                    SHA1:B1C034F7F5F754F271D094FB417B9A820C1F712C
                                                                                    SHA-256:CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA
                                                                                    SHA-512:0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (15255)
                                                                                    Category:dropped
                                                                                    Size (bytes):15513
                                                                                    Entropy (8bit):5.4777182444643095
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:S5W26V9ICGg17vUBjQxEdnmi6lMLqp4EVJXIeuchHYfy9SlgqVwf:S5W26V9IcInzcp44JXIeuchHGly
                                                                                    MD5:B6C28C47DA9193186D3638C14F2AD158
                                                                                    SHA1:18197FA7F14C997550DB55AD5DDC06CA16A5AD58
                                                                                    SHA-256:70F2E545577376D3E9B502707D861C027C4804E798C57917BB47B15894639ACA
                                                                                    SHA-512:C37E7CB397A2A9F9BF3B8DA53D865A59866AE6A4805FFC6D24DB92AAE6CC9342CFFA7852AA073E8565B0D0BF4EE9A00CCC10855605BA1BC4A2AD9CDF34984F25
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[294],{44330:function(n,e,r){function t(){return Date.now||(Date.now=function(){return(new Date).getTime()}),Math.floor(Date.now())}r.d(e,{JY:function(){return t}})},96900:function(n,e,r){r.r(e),r.d(e,{BrandingFooter:function(){return C}});var t=r(34629),o=r(92831),i=r(48723),a=r(30062),u=r(97666),c=r(23084),l=r(70574),f=r(98765),s=r(83778),d=r(29383),p=r(38826),$=r(71201),_=r(44695),v=r(6134),m=r(97892),g=r(69455),h=r(18190),w=r(27575),b=r(70918),k=r(6637),x=function(n,e){return function(r,t){var o=t();return r((0,k.X)("Branding.Footer.M365.Click",{isShare:(0,m.Hc)(o),isPreview:(0,m.qx)(o),fullScreen:n,isFormRuntime:(0,b.G1)(o),pageType:e}))}},y=r(38599),N=r(17543),R=r(74371),M=r(32225),S=function(n,e,r,o){var i,u;return[{$s:{background:r,width:"100%","@media print":{background:d.O.$g,color:d.O.$i},paddingTop:0},$a:{width:"100%"},$cJ:{width:"100%",lineHeight:"1.3",fontSize:12,color:d.O.$i,marginTop:0,marginBottom:4},$jy:{dis
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 4-bit colormap, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):258
                                                                                    Entropy (8bit):6.519431229779646
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:6v/lhP4td8fBaE124siYtPBh2Lr4stkar1xkTc7bMapTVoJMEMMpTp:6v/7gfE124sTBh2Hag1XM8VoQMp9
                                                                                    MD5:82A03413EA6F874BE1FCAD2E51FFFD24
                                                                                    SHA1:664D16ACF0A1E055FB698BEE3A36BE37DACCA5BA
                                                                                    SHA-256:FAACCB305BFE001831E7AF422AA61C7F376D02C77087B7ED0490564DF7A30591
                                                                                    SHA-512:9F2069896305E830F43A4752AF4F60DE8E597B8F23806F55EC6F479F65A4F2A10FDA569F5473B2576C33C8CD6EE187DD95F6C30E5DDA3FA8495E1268C36AAE18
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/images/saveasforms_30x30x32.png
                                                                                    Preview:.PNG........IHDR....................0PLTE...ywt.x|....x|...2..B.._..ywt...................A7.....tRNS.`..p,.....}IDAT.Wc`...3.`".....f....ND..)...;........+`r...w;.v..,...H.K.|........*q.......@........._.........a...>...|..i....Lf...-..!5.g....IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (64234)
                                                                                    Category:downloaded
                                                                                    Size (bytes):129794
                                                                                    Entropy (8bit):5.2689591872107275
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:FvkhbnbINPDVdX9zFtfHfOeVXQCRWZtqDYermz1jS595:FshbnTYXGtq5rmz1jSZ
                                                                                    MD5:812491D0377475BC47E03C60FDD96AD6
                                                                                    SHA1:D57A15CBEBFDD99F1892283DE091BC947EABDA5C
                                                                                    SHA-256:B397B0D7A9AB2BC09D34217E92EE9BD677F5029F15CAAA0F12D8EE7A376DAB1E
                                                                                    SHA-512:B06F50862B99BD093DD5493CE0E4402182C382EE9930632CB731C7F16B27B5D2364D05B80462CF980A34D9DB546D751358491DD3A14DB58A1256A85FC1F24C4C
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/dll-react.min.c75a17d.js
                                                                                    Preview:var _dll_react_c673d75f84ce816eed28;(()=>{var e={664:e=>{"use strict";./*.object-assign.(c) Sindre Sorhus.@license MIT.*/var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,r=Object.prototype.propertyIsEnumerable;function l(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map((function(e){return t[e]})).join(""))return!1;var r={};return"abcdefghijklmnopqrst".split("").forEach((function(e){r[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},r)).join("")}catch(e){return!1}}()?Object.assign:function(e,i){for(var a,o,u=l(e),c=1;c<arguments.length;c++){for(var s in a=Object(arguments[c]))n.call(a,s)&&(u[s]=a[s]);if(t){o=t(a);for(var f=0;f<o.length;f++)r.call(a,o[f])
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (56640)
                                                                                    Category:dropped
                                                                                    Size (bytes):383367
                                                                                    Entropy (8bit):5.650790282611665
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:47EYMsS2cNL020S1wMhLXOv9N2ZryKNF9sgy/VkBzMHNOVidLSTgeA+:GEYMsS2cNL0ZDSw+aJeBzMHYVia
                                                                                    MD5:FC1618394350C49A302B36E52D57A27C
                                                                                    SHA1:45B27D39AD87C615B8F58D44913F3363575D4E82
                                                                                    SHA-256:C210A88F52AD3EEF09163E9670636D8865633EB3B6330A98E408E1AB9F07A165
                                                                                    SHA-512:5082537C4A5F62BDFD42CA1AA306B0A253E9E874D67527258E7C26DDCDF3A1DE23FB639B0423C8A7EFF333815B3B0AC734BF4BD5D9C10038EDF558E4386AF1E6
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([[579,777],{60687:function(n,e,t){"use strict";t.d(e,{C6:function(){return i},Cl:function(){return o},YH:function(){return u},aN:function(){return c},sH:function(){return a}});./*! @azure/msal-common v13.3.0 2023-08-24 */./*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..****
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                    Category:dropped
                                                                                    Size (bytes):673
                                                                                    Entropy (8bit):7.6596900876595075
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                    MD5:0E176276362B94279A4492511BFCBD98
                                                                                    SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                    SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                    SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):3620
                                                                                    Entropy (8bit):6.867828878374734
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                    Category:dropped
                                                                                    Size (bytes):17174
                                                                                    Entropy (8bit):2.9129715116732746
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (34091)
                                                                                    Category:downloaded
                                                                                    Size (bytes):139855
                                                                                    Entropy (8bit):5.426370800567782
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:ZlV1pVtXkpcTLVtZsbjsOAZ2BtziUDBKlChN4TMiJz45wWAHvlcOZPjHEeOaHdy3:vDp3XkpcttZUrq1CiMiJmWQ
                                                                                    MD5:A5BF28A223629C748527E392A3499A4F
                                                                                    SHA1:ED76DBB10EFF062DCFC26242245E7120F065A670
                                                                                    SHA-256:C812CF1CA702A28B86298C45116172F9BC38DFC977FAF6CEA8159B97331FEE97
                                                                                    SHA-512:B1703B05139FE6B27E0FA8132D60D33D6024AE5FFA473391992B6A846DDE625595B5B7BE66BAACBEB07288E9291459F4CC6C8A89B201563B41576585FEE8FFF5
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn.forms.office.net/scripts/dists/default-page.chunk.utel.cec31c4.js
                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[231],{8730:function(e,n,t){t.d(n,{A:function(){return w}});var r=t(6783),i=t(5621),a=t(5091),o=t(1880),u=t(8805),s=t(5072),c=t(8090),l=t(8104),f=t(8984),d=t(2873),p=t(8832),v=500;function m(e,n,t){n&&(0,u.cy)(n)&&n[c.oI]>0&&(n=n.sort((function(e,n){return e[f.Vo]-n[f.Vo]})),(0,u.Iu)(n,(function(e){e[f.Vo]<v&&(0,u.$8)("Channel has invalid priority - "+e[c.Ju])})),e[c.y5]({queue:(0,u.N6)(n),chain:(0,d.PV)(n,t[c.GA],t)}))}var g=t(3214),y=t(2032),h=t(9759),T=function(e){function n(){var t,r,o=e.call(this)||this;function l(){t=0,r=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.A)(n,o,(function(e,n){e.addTelemetryInitializer=function(e){var n={id:t++,fn:e};return r[c.y5](n),{remove:function(){(0,u.Iu)(r,(function(e,t){if(e.id===n.id)return r[c.Ic](t,1),-1}))}}},e[f.qT]=function(n,t){for(var i=!1,o=r[c.oI],l=0;l<o;++l){var f=r[l];if(f)try{if(!1===f.fn[c.y9](null,[n])){i=!0;break}}catch(e){(0,a.ZP)(t[c.e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (46591)
                                                                                    Category:dropped
                                                                                    Size (bytes):142367
                                                                                    Entropy (8bit):5.430597817875451
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                    MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                    SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                    SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                    SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                    Category:dropped
                                                                                    Size (bytes):116343
                                                                                    Entropy (8bit):7.997640489040715
                                                                                    Encrypted:true
                                                                                    SSDEEP:3072:s8ovOS/D3L+TGsLMet6+iNLTMMqfC4hyFv0As5:jNSrij/t6+aAMqfCoydM5
                                                                                    MD5:3063B0DA40B45B46602FCE99AC53D315
                                                                                    SHA1:57883FF854B80AD2A76479A0273BE9218B4DA553
                                                                                    SHA-256:C60FB365DF08D31F36EDA468941C309AE3A917ED784A30495800F05E5F98B66B
                                                                                    SHA-512:3EAF55117A825B588972F6AE324F6173EF4F2A309BAB69A9A6CC43C8F9A4EE25C2FA86752C8912542CC353727DC54A034B369D4A4451F0C3B20206C16FA9FE98
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,.......X.?......-....J.....I.;....t..FSw...a7i...c..Y{.-..>a..4h.Eo..c#...O....~..d....Z..z.'...s.D..E...jb.O.F..0.VW>..]%6........x..O>E.'a0U.....w....."..9.az.6....<a.?..<qvx........ct.K..s.C3..d#..#^R.z..A..u.f..........s.....M.rb(.\v.....%.k....i.f...,C.s..bY..K#...~.>..D..j....m.71..}...37h........P{..7!@...|..ZR.]V....."...0.o....7..peCG....px..j.%r2.....R.k5m..s.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35102), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):35124
                                                                                    Entropy (8bit):4.782539317790269
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:ZpzfymMC/I9ujl4wRsQuhl9/eQ0NR4a9WGYO0qxe1HUUVd2lHE1L4/OrRxk:Z4WA9+46shl9/eQ0NR4a9WGYOLx8HUEg
                                                                                    MD5:60899483A7596E0D39F41D17F1118282
                                                                                    SHA1:514717C437175955ECEC2AAD6219A741B829AC23
                                                                                    SHA-256:B7F2B9AE873099DB5A2B7E70525E3D750DFBF175222FFB5B7EEA8DA01C7BEB68
                                                                                    SHA-512:32FC362900C368460E1B1CA33FE6EB78E78D8EA1F7DCDF0A330F450485B81C62FED5E3F5E87029EA8EA98F0B5835F243975324621392C30467539457EE368A9F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"mdbicgo":"Required to answer","acmngdo":"This user is not currently restricted from using Microsoft Forms. No further action is needed..","pdnfcop":"Correct","gplbmcp":"Print response","pfjnaob":"Required","dlogacb":"Pause background music","oancfdj":"Play background music","pjgjcee":"Pause live background","dplcjia":"Play live background","giamlmc":"Please select at least {0} options.","ggbmbok":"Please select at most {0} options.","mbpambh":"Please select {0} options.","palclad":"Allow","pefpebc":"Back","ljngmfa":"Cancel","adhcmno":"Close","lelhaog":"Dismiss","lfignjp":",","ekdmdig":"More options","nekefda":"Next","fkcodff":"No","jljijgh":"Points","npbhaja":"Prefill","fookldf":"Preview","nfokege":"Skip","gacoblj":"Yes","glhpeoj":"Copilot Pro","nbfafnl":"Get Copilot Pro","jppmnpa":"Get started with ","jjkafmg":"Supercharge your creativity and productivity with Copilot, your everyday AI companion.","djeklgg":"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 30 x 30, 4-bit colormap, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):258
                                                                                    Entropy (8bit):6.519431229779646
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:6v/lhP4td8fBaE124siYtPBh2Lr4stkar1xkTc7bMapTVoJMEMMpTp:6v/7gfE124sTBh2Hag1XM8VoQMp9
                                                                                    MD5:82A03413EA6F874BE1FCAD2E51FFFD24
                                                                                    SHA1:664D16ACF0A1E055FB698BEE3A36BE37DACCA5BA
                                                                                    SHA-256:FAACCB305BFE001831E7AF422AA61C7F376D02C77087B7ED0490564DF7A30591
                                                                                    SHA-512:9F2069896305E830F43A4752AF4F60DE8E597B8F23806F55EC6F479F65A4F2A10FDA569F5473B2576C33C8CD6EE187DD95F6C30E5DDA3FA8495E1268C36AAE18
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:.PNG........IHDR....................0PLTE...ywt.x|....x|...2..B.._..ywt...................A7.....tRNS.`..p,.....}IDAT.Wc`...3.`".....f....ND..)...;........+`r...w;.v..,...H.K.|........*q.......@........._.........a...>...|..i....Lf...-..!5.g....IEND.B`.
                                                                                    No static file info
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 19, 2024 08:26:36.380858898 CET49676443192.168.2.852.182.143.211
                                                                                    Dec 19, 2024 08:26:37.037205935 CET49673443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:37.403760910 CET49672443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:37.646501064 CET49671443192.168.2.8204.79.197.203
                                                                                    Dec 19, 2024 08:26:37.990302086 CET4967780192.168.2.8192.229.211.108
                                                                                    Dec 19, 2024 08:26:46.044243097 CET49676443192.168.2.852.182.143.211
                                                                                    Dec 19, 2024 08:26:46.763192892 CET49673443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:47.044343948 CET49672443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:48.622942924 CET4967780192.168.2.8192.229.211.108
                                                                                    Dec 19, 2024 08:26:49.249037027 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:49.249078035 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:26:49.249340057 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:49.249625921 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:49.249641895 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:26:50.320862055 CET4434970323.206.229.226192.168.2.8
                                                                                    Dec 19, 2024 08:26:50.320951939 CET49703443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:50.948869944 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:26:50.949172974 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:50.949193954 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:26:50.950257063 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:26:50.950383902 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:50.952840090 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:50.952919006 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:26:51.000726938 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:51.000747919 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:26:51.048820972 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:26:57.710309982 CET49703443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:57.710494041 CET49703443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:57.711983919 CET49729443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:57.712025881 CET4434972923.206.229.226192.168.2.8
                                                                                    Dec 19, 2024 08:26:57.712116003 CET49729443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:57.713043928 CET49729443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:26:57.713056087 CET4434972923.206.229.226192.168.2.8
                                                                                    Dec 19, 2024 08:26:57.831454039 CET4434970323.206.229.226192.168.2.8
                                                                                    Dec 19, 2024 08:26:57.833403111 CET4434970323.206.229.226192.168.2.8
                                                                                    Dec 19, 2024 08:26:59.059988976 CET4434972923.206.229.226192.168.2.8
                                                                                    Dec 19, 2024 08:26:59.060070038 CET49729443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:27:00.653626919 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:00.653716087 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:00.653774023 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:27:01.110922098 CET49712443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:27:01.110939980 CET44349712142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:18.494863033 CET4434972923.206.229.226192.168.2.8
                                                                                    Dec 19, 2024 08:27:18.494967937 CET49729443192.168.2.823.206.229.226
                                                                                    Dec 19, 2024 08:27:40.766093969 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:40.766134024 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:40.766438961 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:40.766438961 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:40.766469955 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:42.551397085 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:42.551681042 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:42.551700115 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:42.553507090 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:42.553587914 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:42.554686069 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:42.554801941 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:42.554908037 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:42.594934940 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:42.594952106 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:42.641505957 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.061534882 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.108901978 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.181257010 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.181279898 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.181309938 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.181328058 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.181340933 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.181344032 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.181369066 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.181458950 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.181467056 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.181515932 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.299386978 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.299406052 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.299455881 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.299487114 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.299490929 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.299515009 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.299601078 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.373163939 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.373234034 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.373328924 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.373354912 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.373368025 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.373392105 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.465248108 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.465306044 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.465380907 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.465390921 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.465452909 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.465452909 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.495527029 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.495569944 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.495695114 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.495704889 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.495769024 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.516729116 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.516766071 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.516875029 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.516891956 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.516966105 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.538228989 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.538280010 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.538376093 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.538383007 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.538450956 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.653518915 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.653599977 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.653697014 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.653707027 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.653785944 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.663237095 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.663301945 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.663372040 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.663379908 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.663398981 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.663490057 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.663621902 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.663867950 CET49792443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.663891077 CET44349792152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.771269083 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.771317959 CET44349795152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.771430016 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.772578955 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.772595882 CET44349795152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.811553955 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.811589956 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.811661959 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.812021017 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:43.812042952 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.545285940 CET44349795152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.545557022 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.545569897 CET44349795152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.546705008 CET44349795152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.546823025 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.547178984 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.547240973 CET44349795152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.585056067 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.585315943 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.585334063 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.586769104 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.586848974 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.587178946 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.587269068 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.587316990 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.591382027 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.591389894 CET44349795152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.627324104 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.639067888 CET49795443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.639151096 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:45.639162064 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.685295105 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.105791092 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.151913881 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.225430012 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.225444078 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.225495100 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.225507975 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.225544930 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.225569963 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.225598097 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.225614071 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.225670099 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.343023062 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.343036890 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.343070030 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.343118906 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.343132019 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.343132019 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.343159914 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.343209028 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.383133888 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.383148909 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.383177996 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.383284092 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.383284092 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.383305073 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.383342981 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.507961035 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.507982969 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.508189917 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.508213043 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.508305073 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.536545992 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.536562920 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.536833048 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.536849022 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.537015915 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.558562994 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.558578968 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.558696032 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.558706999 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.558873892 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.581075907 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.581094027 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.581362963 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.581373930 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.581484079 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.694493055 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.694538116 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.694725990 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.694725990 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.694745064 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.694794893 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.705620050 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.705720901 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.705738068 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:46.705765009 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.705765009 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.705794096 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.706106901 CET49796443192.168.2.8152.199.21.175
                                                                                    Dec 19, 2024 08:27:46.706132889 CET44349796152.199.21.175192.168.2.8
                                                                                    Dec 19, 2024 08:27:49.173589945 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:27:49.173688889 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:49.173778057 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:27:49.174083948 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:27:49.174113035 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:50.868068933 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:50.868349075 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:27:50.868367910 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:50.868872881 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:50.869611979 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:27:50.869688988 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:27:50.919230938 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:28:00.568799019 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:28:00.568871021 CET44349804142.250.181.132192.168.2.8
                                                                                    Dec 19, 2024 08:28:00.568934917 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:28:01.517479897 CET49804443192.168.2.8142.250.181.132
                                                                                    Dec 19, 2024 08:28:01.517543077 CET44349804142.250.181.132192.168.2.8
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 19, 2024 08:26:45.643107891 CET53506261.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:26:45.645490885 CET53652221.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:26:48.520247936 CET53558151.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:26:49.108575106 CET5871653192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:49.108702898 CET6115353192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:49.247688055 CET53587161.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:26:49.247708082 CET53611531.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:26:50.461606979 CET5485053192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:50.461759090 CET5362753192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:50.602459908 CET53536271.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:26:52.869322062 CET6431353192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:52.869497061 CET6517353192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:57.331878901 CET5765953192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:57.332036018 CET5685553192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:57.854955912 CET5531253192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:57.855109930 CET6236353192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:26:57.994328022 CET53623631.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:02.406959057 CET5386253192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:02.407128096 CET6447153192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:02.753648043 CET53644711.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:05.483827114 CET53508041.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:09.191154957 CET5969953192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:09.191540956 CET5963153192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:09.194005013 CET5346653192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:09.194159985 CET5173453192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:09.500844002 CET53596311.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:09.581424952 CET53517341.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:11.589045048 CET6477753192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:11.589245081 CET5404153192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:11.729692936 CET53540411.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:22.384597063 CET6038453192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:22.384888887 CET5348653192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:24.293812990 CET53569711.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:26.686405897 CET5004153192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:26.686553001 CET5680953192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:26.802665949 CET138138192.168.2.8192.168.2.255
                                                                                    Dec 19, 2024 08:27:37.805289030 CET5846153192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:37.805438995 CET6143453192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:40.620191097 CET5367653192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:40.620410919 CET5381653192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:40.759633064 CET53536761.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:40.765376091 CET53538161.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.669500113 CET5779153192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:43.669749022 CET6390553192.168.2.81.1.1.1
                                                                                    Dec 19, 2024 08:27:43.810183048 CET53577911.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:43.810931921 CET53639051.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:45.162372112 CET53609581.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:27:47.450709105 CET53565041.1.1.1192.168.2.8
                                                                                    Dec 19, 2024 08:28:00.004997969 CET53587881.1.1.1192.168.2.8
                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                    Dec 19, 2024 08:27:22.708965063 CET192.168.2.81.1.1.1c28e(Port unreachable)Destination Unreachable
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Dec 19, 2024 08:26:49.108575106 CET192.168.2.81.1.1.10x2e4cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:49.108702898 CET192.168.2.81.1.1.10x78a1Standard query (0)www.google.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:50.461606979 CET192.168.2.81.1.1.10x9563Standard query (0)forms.office.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:50.461759090 CET192.168.2.81.1.1.10x9481Standard query (0)forms.office.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:52.869322062 CET192.168.2.81.1.1.10x6209Standard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:52.869497061 CET192.168.2.81.1.1.10x254aStandard query (0)cdn.forms.office.net65IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.331878901 CET192.168.2.81.1.1.10xf372Standard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.332036018 CET192.168.2.81.1.1.10x8663Standard query (0)cdn.forms.office.net65IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.854955912 CET192.168.2.81.1.1.10x92c0Standard query (0)forms.office.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.855109930 CET192.168.2.81.1.1.10x61c8Standard query (0)forms.office.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:02.406959057 CET192.168.2.81.1.1.10x3c5dStandard query (0)c.office.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:02.407128096 CET192.168.2.81.1.1.10x9cb4Standard query (0)c.office.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.191154957 CET192.168.2.81.1.1.10x13adStandard query (0)forms.cloud.microsoftA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.191540956 CET192.168.2.81.1.1.10xec83Standard query (0)forms.cloud.microsoft65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.194005013 CET192.168.2.81.1.1.10x181eStandard query (0)c.office.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.194159985 CET192.168.2.81.1.1.10x8f4bStandard query (0)c.office.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:11.589045048 CET192.168.2.81.1.1.10x7967Standard query (0)forms.cloud.microsoftA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:11.589245081 CET192.168.2.81.1.1.10xfcbaStandard query (0)forms.cloud.microsoft65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:22.384597063 CET192.168.2.81.1.1.10x52dfStandard query (0)static2.sharepointonline.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:22.384888887 CET192.168.2.81.1.1.10x199bStandard query (0)static2.sharepointonline.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:26.686405897 CET192.168.2.81.1.1.10x94a4Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:26.686553001 CET192.168.2.81.1.1.10x4e81Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:37.805289030 CET192.168.2.81.1.1.10x4245Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:37.805438995 CET192.168.2.81.1.1.10xcc61Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:40.620191097 CET192.168.2.81.1.1.10x57c1Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:40.620410919 CET192.168.2.81.1.1.10x6ee0Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:43.669500113 CET192.168.2.81.1.1.10x3427Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:43.669749022 CET192.168.2.81.1.1.10x7b56Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Dec 19, 2024 08:26:49.247688055 CET1.1.1.1192.168.2.80x2e4cNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:49.247708082 CET1.1.1.1192.168.2.80x78a1No error (0)www.google.com65IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:50.602459908 CET1.1.1.1192.168.2.80x9481No error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:50.603929996 CET1.1.1.1192.168.2.80x9563No error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:53.010016918 CET1.1.1.1192.168.2.80x254aNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:53.103625059 CET1.1.1.1192.168.2.80x6209No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.471101999 CET1.1.1.1192.168.2.80x8663No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.471993923 CET1.1.1.1192.168.2.80xf372No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.994328022 CET1.1.1.1192.168.2.80x61c8No error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:26:57.994405031 CET1.1.1.1192.168.2.80x92c0No error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:02.753648043 CET1.1.1.1192.168.2.80x9cb4No error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:02.753648043 CET1.1.1.1192.168.2.80x9cb4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:02.783521891 CET1.1.1.1192.168.2.80x3c5dNo error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:02.783521891 CET1.1.1.1192.168.2.80x3c5dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.500844002 CET1.1.1.1192.168.2.80xec83No error (0)forms.cloud.microsoftforms-cloud-microsoft.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.570914030 CET1.1.1.1192.168.2.80x181eNo error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.570914030 CET1.1.1.1192.168.2.80x181eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.581424952 CET1.1.1.1192.168.2.80x8f4bNo error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.581424952 CET1.1.1.1192.168.2.80x8f4bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:09.585196018 CET1.1.1.1192.168.2.80x13adNo error (0)forms.cloud.microsoftforms-cloud-microsoft.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:11.729134083 CET1.1.1.1192.168.2.80x7967No error (0)forms.cloud.microsoftforms-cloud-microsoft.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:11.729692936 CET1.1.1.1192.168.2.80xfcbaNo error (0)forms.cloud.microsoftforms-cloud-microsoft.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:22.525685072 CET1.1.1.1192.168.2.80x52dfNo error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:22.708854914 CET1.1.1.1192.168.2.80x199bNo error (0)static2.sharepointonline.comstatic2.sharepointonline.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:26.825447083 CET1.1.1.1192.168.2.80x4e81No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:26.825737953 CET1.1.1.1192.168.2.80x94a4No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:37.944988012 CET1.1.1.1192.168.2.80x4245No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:37.945220947 CET1.1.1.1192.168.2.80xcc61No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:40.759633064 CET1.1.1.1192.168.2.80x57c1No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:40.759633064 CET1.1.1.1192.168.2.80x57c1No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:40.759633064 CET1.1.1.1192.168.2.80x57c1No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:40.765376091 CET1.1.1.1192.168.2.80x6ee0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:40.765376091 CET1.1.1.1192.168.2.80x6ee0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:43.810183048 CET1.1.1.1192.168.2.80x3427No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:43.810183048 CET1.1.1.1192.168.2.80x3427No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:43.810183048 CET1.1.1.1192.168.2.80x3427No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:43.810931921 CET1.1.1.1192.168.2.80x7b56No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:43.810931921 CET1.1.1.1192.168.2.80x7b56No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:46.303903103 CET1.1.1.1192.168.2.80xe1e9No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:46.303903103 CET1.1.1.1192.168.2.80xe1e9No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:48.815334082 CET1.1.1.1192.168.2.80x496fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 19, 2024 08:27:48.815334082 CET1.1.1.1192.168.2.80x496fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                    • https:
                                                                                      • aadcdn.msftauth.net
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.849792152.199.21.1754436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-19 07:27:42 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                    Host: aadcdn.msftauth.net
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    Origin: https://login.microsoftonline.com
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://login.microsoftonline.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-19 07:27:43 UTC750INHTTP/1.1 200 OK
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                    Age: 6673488
                                                                                    Cache-Control: public, max-age=31536000
                                                                                    Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                                                    Content-Type: application/x-javascript
                                                                                    Date: Thu, 19 Dec 2024 07:27:42 GMT
                                                                                    Etag: 0x8DCE31CBE97473C
                                                                                    Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                    Server: ECAcc (lhc/78AB)
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: HIT
                                                                                    x-ms-blob-type: BlockBlob
                                                                                    x-ms-lease-status: unlocked
                                                                                    x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                                                                                    x-ms-version: 2009-09-19
                                                                                    Content-Length: 142367
                                                                                    Connection: close
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                    Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                    2024-12-19 07:27:43 UTC1INData Raw: 29
                                                                                    Data Ascii: )
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 29 7d 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 2c 75 3d 69 5b 32 5d 3b 69 66 28 72 28 65 2c 61 2c 73 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 21 6c 2e 66 69 72 73 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 74 72 69 6d 28 29 7d 29 29 7d 69 66 28 5f 2e 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 28 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2c 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29
                                                                                    Data Ascii: )}for(var o=0;o<t.length;o++){var i=t[o].split(",").map(Number),a=i[0],s=i[1],u=i[2];if(r(e,a,s,u))return!0}return!!l.first(n,(function(t){return t===e.trim()}))}if(_.isHighContrast()){var t=document.getElementsByTagName("body")[0],n=_.getComputedStyle(t)
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 50 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31 31
                                                                                    Data Ascii: P_E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"800411
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 22 55 49 45 76 65 6e 74 73 22 5d 3d 5b 22 6b 65 79 75 70 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 5d 2c 70 2e 4d 6f 75 73 65 45 76 65 6e 74 73 3d 22 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 68 5b 74 5b 6e 5d 5d 3d 65 7d 29 29 3b 76 61 72 20 67 2c 6d 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30
                                                                                    Data Ascii: "UIEvents"]=["keyup","keydown","keypress"],p.MouseEvents="click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave".split(" "),e(p,(function(e,t){if(t.length)for(var n=0,r=t.length;n<r;n++)h[t[n]]=e}));var g,m={propertychange:!0
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 6f 7d 7d 7d 28 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 22 2c 53 2e 53 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 53 2e 53 2e 71 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 53 2e 53 2e 56 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 53 2e 53 2e 59 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 72 65 67 69 73 74 65 72 44 65 70 65 6e 64 65 6e 63 79 22 2c 53 2e 53 2e 63 63 29 2c 53 2e 62 28 22 69 67
                                                                                    Data Ascii: ,o:function(){if(n)return n.o}}}(),S.b("computedContext",S.S),S.b("computedContext.getDependenciesCount",S.S.qa),S.b("computedContext.getDependencies",S.S.Va),S.b("computedContext.isInitial",S.S.Ya),S.b("computedContext.registerDependency",S.S.cc),S.b("ig
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 2b 53 2e 6d 2e 76 62 28 65 2c 72 29 2b 22 7d 7d 7d 22 3b 73 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 24 63 6f 6e 74 65 78 74 22 2c 22 24 65 6c 65 6d 65 6e 74 22 2c 75 29 2c 6f 3d 69 5b 61 5d 3d 73 7d 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 2e 6d 65 73 73 61 67 65 3d 22 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 62 69 6e 64 69 6e 67 73 2e 5c 6e 42 69 6e 64 69 6e 67 73 20 76 61 6c 75 65 3a 20 22 2b 65 2b 22 5c 6e 4d 65 73 73 61 67 65 3a 20 22 2b 63 2e 6d 65 73 73 61 67 65 2c 63 7d 7d 7d 29 2c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 2e 67 61 2c 53 2e 62 28 22 62 69 6e 64 69 6e 67 50 72 6f 76 69 64 65 72 22 2c 53 2e 67 61 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e
                                                                                    Data Ascii: +S.m.vb(e,r)+"}}}";s=new Function("$context","$element",u),o=i[a]=s}return o(t,n)}catch(c){throw c.message="Unable to parse bindings.\nBindings value: "+e+"\nMessage: "+c.message,c}}}),S.ga.instance=new S.ga,S.b("bindingProvider",S.ga),function(){function
                                                                                    2024-12-19 07:27:43 UTC5INData Raw: 55 6e 73 65 74
                                                                                    Data Ascii: Unset
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 22 29 26 26 6e 2e 68 61 73 28 22 76 61 6c 75 65 22 29 2c 64 3d 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 49 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 22 29 3b 74 3d 7b 7d 3b 76 61 72 20 66 2c 70 3d 5b 5d 3b 6c 7c 7c 28 73 3f 70 3d 53 2e 61 2e 4d 62 28 72 28 29 2c 53 2e 77 2e 4d 29 3a 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 26 26 70 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 29 29 2c 63 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 5b 63 5d 29 2c 66 3d 53 2e 61 2e 6a 62 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 7c 7c 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 53 2e
                                                                                    Data Ascii: ")&&n.has("value"),d=n.get("optionsIncludeDestroyed");t={};var f,p=[];l||(s?p=S.a.Mb(r(),S.w.M):0<=e.selectedIndex&&p.push(S.w.M(e.options[e.selectedIndex]))),c&&("undefined"==typeof c.length&&(c=[c]),f=S.a.jb(c,(function(e){return d||e===a||null===e||!S.
                                                                                    2024-12-19 07:27:43 UTC16383INData Raw: 20 69 7c 7c 28 69 3d 74 2e 74 65 78 74 28 29 7c 7c 22 22 2c 69 3d 6c 2e 74 65 6d 70 6c 61 74 65 28 6e 75 6c 6c 2c 22 7b 7b 6b 6f 5f 77 69 74 68 20 24 69 74 65 6d 2e 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 7d 7d 22 2b 69 2b 22 7b 7b 2f 6b 6f 5f 77 69 74 68 7d 7d 22 29 2c 74 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c 65 64 22 2c 69 29 29 2c 74 3d 5b 6e 2e 24 64 61 74 61 5d 2c 6e 3d 6c 2e 65 78 74 65 6e 64 28 7b 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 3a 6e 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 29 2c 28 6e 3d 6c 2e 74 6d 70 6c 28 69 2c 74 2c 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 6c 2e 66 72 61 67 6d 65 6e 74 73 3d 7b 7d 2c 6e 7d 2c 74 68 69 73 2e
                                                                                    Data Ascii: i||(i=t.text()||"",i=l.template(null,"{{ko_with $item.koBindingContext}}"+i+"{{/ko_with}}"),t.data("precompiled",i)),t=[n.$data],n=l.extend({koBindingContext:n},r.templateOptions),(n=l.tmpl(i,t,n)).appendTo(o.createElement("div")),l.fragments={},n},this.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.849796152.199.21.1754436504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-19 07:27:45 UTC410OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                    Host: aadcdn.msftauth.net
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-12-19 07:27:46 UTC750INHTTP/1.1 200 OK
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                    Age: 6673491
                                                                                    Cache-Control: public, max-age=31536000
                                                                                    Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                                                    Content-Type: application/x-javascript
                                                                                    Date: Thu, 19 Dec 2024 07:27:45 GMT
                                                                                    Etag: 0x8DCE31CBE97473C
                                                                                    Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                    Server: ECAcc (lhc/78AB)
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: HIT
                                                                                    x-ms-blob-type: BlockBlob
                                                                                    x-ms-lease-status: unlocked
                                                                                    x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                                                                                    x-ms-version: 2009-09-19
                                                                                    Content-Length: 142367
                                                                                    Connection: close
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                    Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 29 29 7d 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 2c 75 3d 69 5b 32 5d 3b 69 66 28 72 28 65 2c 61 2c 73 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 21 6c 2e 66 69 72 73 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 74 72 69 6d 28 29 7d 29 29 7d 69 66 28 5f 2e 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 28 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2c 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74
                                                                                    Data Ascii: ))}for(var o=0;o<t.length;o++){var i=t[o].split(",").map(Number),a=i[0],s=i[1],u=i[2];if(r(e,a,s,u))return!0}return!!l.first(n,(function(t){return t===e.trim()}))}if(_.isHighContrast()){var t=document.getElementsByTagName("body")[0],n=_.getComputedStyle(t
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 50 50 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31
                                                                                    Data Ascii: PP_E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"80041
                                                                                    2024-12-19 07:27:46 UTC3INData Raw: 3a 22 55
                                                                                    Data Ascii: :"U
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 49 45 76 65 6e 74 73 22 5d 3d 5b 22 6b 65 79 75 70 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 5d 2c 70 2e 4d 6f 75 73 65 45 76 65 6e 74 73 3d 22 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 68 5b 74 5b 6e 5d 5d 3d 65 7d 29 29 3b 76 61 72 20 67 2c 6d 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30 7d 2c
                                                                                    Data Ascii: IEvents"]=["keyup","keydown","keypress"],p.MouseEvents="click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave".split(" "),e(p,(function(e,t){if(t.length)for(var n=0,r=t.length;n<r;n++)h[t[n]]=e}));var g,m={propertychange:!0},
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 6f 7d 7d 7d 28 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 22 2c 53 2e 53 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 53 2e 53 2e 71 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 53 2e 53 2e 56 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 53 2e 53 2e 59 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 72 65 67 69 73 74 65 72 44 65 70 65 6e 64 65 6e 63 79 22 2c 53 2e 53 2e 63 63 29 2c 53 2e 62 28 22 69 67 6e 6f
                                                                                    Data Ascii: :function(){if(n)return n.o}}}(),S.b("computedContext",S.S),S.b("computedContext.getDependenciesCount",S.S.qa),S.b("computedContext.getDependencies",S.S.Va),S.b("computedContext.isInitial",S.S.Ya),S.b("computedContext.registerDependency",S.S.cc),S.b("igno
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 2e 6d 2e 76 62 28 65 2c 72 29 2b 22 7d 7d 7d 22 3b 73 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 24 63 6f 6e 74 65 78 74 22 2c 22 24 65 6c 65 6d 65 6e 74 22 2c 75 29 2c 6f 3d 69 5b 61 5d 3d 73 7d 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 2e 6d 65 73 73 61 67 65 3d 22 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 62 69 6e 64 69 6e 67 73 2e 5c 6e 42 69 6e 64 69 6e 67 73 20 76 61 6c 75 65 3a 20 22 2b 65 2b 22 5c 6e 4d 65 73 73 61 67 65 3a 20 22 2b 63 2e 6d 65 73 73 61 67 65 2c 63 7d 7d 7d 29 2c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 2e 67 61 2c 53 2e 62 28 22 62 69 6e 64 69 6e 67 50 72 6f 76 69 64 65 72 22 2c 53 2e 67 61 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65
                                                                                    Data Ascii: .m.vb(e,r)+"}}}";s=new Function("$context","$element",u),o=i[a]=s}return o(t,n)}catch(c){throw c.message="Unable to parse bindings.\nBindings value: "+e+"\nMessage: "+c.message,c}}}),S.ga.instance=new S.ga,S.b("bindingProvider",S.ga),function(){function e
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 73 65 74 22 29 26 26 6e 2e 68 61 73 28 22 76 61 6c 75 65 22 29 2c 64 3d 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 49 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 22 29 3b 74 3d 7b 7d 3b 76 61 72 20 66 2c 70 3d 5b 5d 3b 6c 7c 7c 28 73 3f 70 3d 53 2e 61 2e 4d 62 28 72 28 29 2c 53 2e 77 2e 4d 29 3a 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 26 26 70 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 29 29 2c 63 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 5b 63 5d 29 2c 66 3d 53 2e 61 2e 6a 62 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 7c 7c 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c
                                                                                    Data Ascii: set")&&n.has("value"),d=n.get("optionsIncludeDestroyed");t={};var f,p=[];l||(s?p=S.a.Mb(r(),S.w.M):0<=e.selectedIndex&&p.push(S.w.M(e.options[e.selectedIndex]))),c&&("undefined"==typeof c.length&&(c=[c]),f=S.a.jb(c,(function(e){return d||e===a||null===e||
                                                                                    2024-12-19 07:27:46 UTC16383INData Raw: 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 74 65 78 74 28 29 7c 7c 22 22 2c 69 3d 6c 2e 74 65 6d 70 6c 61 74 65 28 6e 75 6c 6c 2c 22 7b 7b 6b 6f 5f 77 69 74 68 20 24 69 74 65 6d 2e 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 7d 7d 22 2b 69 2b 22 7b 7b 2f 6b 6f 5f 77 69 74 68 7d 7d 22 29 2c 74 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c 65 64 22 2c 69 29 29 2c 74 3d 5b 6e 2e 24 64 61 74 61 5d 2c 6e 3d 6c 2e 65 78 74 65 6e 64 28 7b 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 3a 6e 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 29 2c 28 6e 3d 6c 2e 74 6d 70 6c 28 69 2c 74 2c 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 6c 2e 66 72 61 67 6d 65 6e 74 73 3d 7b 7d 2c 6e 7d 2c 74 68
                                                                                    Data Ascii: urn i||(i=t.text()||"",i=l.template(null,"{{ko_with $item.koBindingContext}}"+i+"{{/ko_with}}"),t.data("precompiled",i)),t=[n.$data],n=l.extend({koBindingContext:n},r.templateOptions),(n=l.tmpl(i,t,n)).appendTo(o.createElement("div")),l.fragments={},n},th
                                                                                    2024-12-19 07:27:46 UTC11300INData Raw: 3d 65 2e 6e 6f 74 69 66 79 4f 6e 43 6c 69 65 6e 74 41 62 6f 72 74 7c 7c 21 31 2c 6d 3d 6c 2e 53 65 72 76 65 72 44 61 74 61 2e 66 53 61 73 45 6e 64 41 75 74 68 50 6f 73 74 54 6f 47 65 74 53 77 69 74 63 68 2c 76 3d 6c 2e 53 65 72 76 65 72 44 61 74 61 2e 66 46 69 78 55 49 43 72 61 73 68 46 6f 72 41 70 69 52 65 71 75 65 73 74 48 61 6e 64 6c 65 72 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 76 61 72 20 74 3d 7b 68 70 67 69 64 3a 64 2e 68 70 67 69 64 7c 7c 30 2c 68 70 67 61 63 74 3a 64 2e 68 70 67 61 63 74 7c 7c 30 7d 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 2e 41 63 63 65 70 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 6e 26 26 64 2e 61 70 69 43 61 6e 61 72 79 26 26 28 74 2e 63 61 6e 61 72 79 3d 64 2e 61 70 69 43 61 6e 61 72 79 29 29 2c 64 2e
                                                                                    Data Ascii: =e.notifyOnClientAbort||!1,m=l.ServerData.fSasEndAuthPostToGetSwitch,v=l.ServerData.fFixUICrashForApiRequestHandler;function b(e){var t={hpgid:d.hpgid||0,hpgact:d.hpgact||0};return e||(t.Accept="application/json",n&&d.apiCanary&&(t.canary=d.apiCanary)),d.


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:02:26:39
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                    Imagebase:0x7ff678760000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:2
                                                                                    Start time:02:26:43
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2312,i,8995318211255852968,5395377797600416360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                    Imagebase:0x7ff678760000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:3
                                                                                    Start time:02:26:49
                                                                                    Start date:19/12/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0Z"
                                                                                    Imagebase:0x7ff678760000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    No disassembly